r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r5, 0x0, 0x0, 0x4) 01:22:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8902, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@val, @void, @arp=@ether_ipv4={0x300, 0x800, 0x6, 0x4, 0x0, @random="56bfddd60806", @multicast2, @empty, @empty}}, 0x20) 01:22:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffd, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:22:25 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r1, 0x8980, 0x0) 01:22:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000004a005f0014f9f407000909000a", 0x11) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:22:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000140)) 01:22:25 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r1, 0x8980, 0x0) 01:22:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffd, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:22:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8902, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@val, @void, @arp=@ether_ipv4={0x300, 0x800, 0x6, 0x4, 0x0, @random="56bfddd60806", @multicast2, @empty, @empty}}, 0x20) 01:22:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000140)) 01:22:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffd, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:22:25 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r1, 0x8980, 0x0) 01:22:26 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000004a005f0014f9f407000909000a", 0x11) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:22:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0xa0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000140), 0x4) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f0000000080)='fuse\x00', 0x31, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r5, 0x0, 0x0, 0x4) 01:22:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0xa0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000140), 0x4) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f0000000080)='fuse\x00', 0x31, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r5, 0x0, 0x0, 0x4) 01:22:26 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r1, 0x8980, 0x0) 01:22:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000140)) 01:22:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8902, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@val, @void, @arp=@ether_ipv4={0x300, 0x800, 0x6, 0x4, 0x0, @random="56bfddd60806", @multicast2, @empty, @empty}}, 0x20) 01:22:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 01:22:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 01:22:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8902, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@val, @void, @arp=@ether_ipv4={0x300, 0x800, 0x6, 0x4, 0x0, @random="56bfddd60806", @multicast2, @empty, @empty}}, 0x20) 01:22:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 01:22:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 01:22:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0xa0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000140), 0x4) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f0000000080)='fuse\x00', 0x31, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r5, 0x0, 0x0, 0x4) 01:22:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0xa0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000140), 0x4) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f0000000080)='fuse\x00', 0x31, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r5, 0x0, 0x0, 0x4) 01:22:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 01:22:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r0, &(0x7f0000000000), &(0x7f000000c000)}, 0x20) 01:22:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 01:22:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}, {{&(0x7f0000000ec0)=@can, 0x80, 0x0, 0x0, &(0x7f00000021c0)=""/64, 0x40}, 0x3}, {{&(0x7f0000002440)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000024c0)=""/136, 0x88}], 0x1}, 0xe0000000}], 0x3, 0x12040, &(0x7f0000002700)={0x0, 0x1c9c380}) r2 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x2824}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x448, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) io_submit(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1a1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)="967ba2cb37eb68ff0b233ed70beb9886963b015169f00e1011a57f9fa5c1e68eddb51731f0897e1f2107e0998789e72957c7091a447737182b313dd68dcd699ee521dd63a9134982fbb614d334af90cdb7a6296676dcfee1a55d6531865f57377a6108e415bfa069be8191177ac64decac090b98f71ad2aef20c2330ba6c86265cc891c3fcd7acb065bf34da48d62c8a348da384db932188f3728326c2d61cf0ca7308490c17f3a77c6898a7af93d1c3120550522ddf22580c31c5e385304ed1646c0797a4b3528a4b85269584c83ce6c9b9c76fb7b377a6f5760df39c9df08e1bd1", 0xe2}, {&(0x7f0000000440)="0c71bd1a0866bf999df592d0190bfd84f3848f07eac4e184f39f853360e561149ad987280d0d86c854a349282d900f5a1cb11beed36bd22c1789", 0x3a}, {&(0x7f0000000480)}], 0x3}}], 0x1, 0x8001) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1c}, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0x8, 0x8) sendmsg$nl_netfilter(r1, &(0x7f00000028c0)={&(0x7f0000002740), 0xc, &(0x7f0000002880)={&(0x7f0000002780)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="c02d91e060a30aacd3577ab61b311eb74ba629bb5492d16275ab44d2b54d0bc269ce966927b7142ff1a40500fa8794ed5152cc34b2351fb4ad43571b6d592da742d8499875873589c57c0da7b510c20000"], 0x3}}, 0x4040844) dup2(0xffffffffffffffff, r0) 01:22:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/45, 0x2d, 0x1) 01:22:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/45, 0x2d, 0x1) 01:22:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 01:22:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/45, 0x2d, 0x1) 01:22:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r0, &(0x7f0000000000), &(0x7f000000c000)}, 0x20) 01:22:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 01:22:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 01:22:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0xa0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000140), 0x4) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f0000000080)='fuse\x00', 0x31, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r5, 0x0, 0x0, 0x4) 01:22:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 01:22:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r0, &(0x7f0000000000), &(0x7f000000c000)}, 0x20) 01:22:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/45, 0x2d, 0x1) 01:22:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000000c0)="731e", 0x2, 0x8800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 01:22:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 01:22:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000), 0x0) close(r2) r3 = socket(0x10, 0x2, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0xb59d) sendmsg$NLBL_MGMT_C_LISTALL(r3, 0xfffffffffffffffd, 0x44000) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 01:22:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r0, &(0x7f0000000000), &(0x7f000000c000)}, 0x20) 01:22:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:22:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 01:22:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000), 0x0) close(r2) r3 = socket(0x10, 0x2, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0xb59d) sendmsg$NLBL_MGMT_C_LISTALL(r3, 0xfffffffffffffffd, 0x44000) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 01:22:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x206a01, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) 01:22:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x206a01, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) 01:22:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:22:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x40000, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r1}]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000300)=0xc) r3 = socket$inet6(0xa, 0x0, 0x40) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x20000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2d, 0x0, @ipv4={[], [], @dev}, 0xffffffff}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x18) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2878388d430b0000000308010200000000000000000a00048008000240000000070500036289c6fb50cd14295291b2584b8ee3a6278dc16a63a83f6e3607efb08f7c7186dcd52d113a99b5a0a7899228f8e369e04f46cf2e1311c0df60627c709b36a2e91dad1466"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000140)={0x5, 0x8, {0x55, 0x18, 0x8000, {0x40, 0x49c}, {0x5, 0x3}, @rumble={0x3, 0x1}}, {0x0, 0xff6, 0x0, {0x6, 0x800}, {0x4, 0x7}, @ramp={0xfffc, 0x0, {0x7, 0x2, 0x9, 0x200}}}}) 01:22:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0xfd) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 01:22:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000), 0x0) close(r2) r3 = socket(0x10, 0x2, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0xb59d) sendmsg$NLBL_MGMT_C_LISTALL(r3, 0xfffffffffffffffd, 0x44000) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 01:22:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x7fffffffffffffff, 0x7fff) 01:22:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:22:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x206a01, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) 01:22:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x206a01, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) 01:22:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000), 0x0) close(r2) r3 = socket(0x10, 0x2, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0xb59d) sendmsg$NLBL_MGMT_C_LISTALL(r3, 0xfffffffffffffffd, 0x44000) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 01:22:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0xfd) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 01:22:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:22:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:22:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:22:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:22:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="731e61c7a5f129331dcb6097adbe5f19abfa12302db67fe20dd7a4ebbdb05a08059988d8d6ca0431a7924477655b1ae7a20074c680ac56617b30876cd68637342fcd46dee8", 0x45, 0x8804, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 01:22:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x7fffffffffffffff, 0x7fff) 01:22:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0xfd) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 01:22:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x40000, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r1}]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000300)=0xc) r3 = socket$inet6(0xa, 0x0, 0x40) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x20000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2d, 0x0, @ipv4={[], [], @dev}, 0xffffffff}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x18) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2878388d430b0000000308010200000000000000000a00048008000240000000070500036289c6fb50cd14295291b2584b8ee3a6278dc16a63a83f6e3607efb08f7c7186dcd52d113a99b5a0a7899228f8e369e04f46cf2e1311c0df60627c709b36a2e91dad1466"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000140)={0x5, 0x8, {0x55, 0x18, 0x8000, {0x40, 0x49c}, {0x5, 0x3}, @rumble={0x3, 0x1}}, {0x0, 0xff6, 0x0, {0x6, 0x800}, {0x4, 0x7}, @ramp={0xfffc, 0x0, {0x7, 0x2, 0x9, 0x200}}}}) 01:22:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492bdc9d8e99adaf81dcfc6afd983f79e65199613fc187548a630a628f8c7c5607676f8f9fc0ebf8b0", 0x60}], 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:22:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:22:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x7fffffffffffffff, 0x7fff) 01:22:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x7fffffffffffffff, 0x7fff) 01:22:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492bdc9d8e99adaf81dcfc6afd983f79e65199613fc187548a630a628f8c7c5607676f8f9fc0ebf8b0", 0x60}], 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:22:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x40000, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r1}]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000300)=0xc) r3 = socket$inet6(0xa, 0x0, 0x40) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x20000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2d, 0x0, @ipv4={[], [], @dev}, 0xffffffff}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x18) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2878388d430b0000000308010200000000000000000a00048008000240000000070500036289c6fb50cd14295291b2584b8ee3a6278dc16a63a83f6e3607efb08f7c7186dcd52d113a99b5a0a7899228f8e369e04f46cf2e1311c0df60627c709b36a2e91dad1466"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000140)={0x5, 0x8, {0x55, 0x18, 0x8000, {0x40, 0x49c}, {0x5, 0x3}, @rumble={0x3, 0x1}}, {0x0, 0xff6, 0x0, {0x6, 0x800}, {0x4, 0x7}, @ramp={0xfffc, 0x0, {0x7, 0x2, 0x9, 0x200}}}}) 01:22:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 01:22:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="731e61c7a5f129331dcb6097adbe5f19abfa12302db67fe20dd7a4ebbdb05a08059988d8d6ca0431a7924477655b1ae7a20074c680ac56617b30876cd68637342fcd46dee8", 0x45, 0x8804, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 01:22:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x2, 0x3, 0xfd) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 01:22:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x81000000}}]}]}]}, 0x3c}}, 0x0) [ 1320.584171][T22058] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:22:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x81000000}}]}]}]}, 0x3c}}, 0x0) [ 1320.637234][T22064] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1320.686702][T22067] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:22:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x40000, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r1}]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000300)=0xc) r3 = socket$inet6(0xa, 0x0, 0x40) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x20000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2d, 0x0, @ipv4={[], [], @dev}, 0xffffffff}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x18) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2878388d430b0000000308010200000000000000000a00048008000240000000070500036289c6fb50cd14295291b2584b8ee3a6278dc16a63a83f6e3607efb08f7c7186dcd52d113a99b5a0a7899228f8e369e04f46cf2e1311c0df60627c709b36a2e91dad1466"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000140)={0x5, 0x8, {0x55, 0x18, 0x8000, {0x40, 0x49c}, {0x5, 0x3}, @rumble={0x3, 0x1}}, {0x0, 0xff6, 0x0, {0x6, 0x800}, {0x4, 0x7}, @ramp={0xfffc, 0x0, {0x7, 0x2, 0x9, 0x200}}}}) 01:22:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x3}}) 01:22:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="731e61c7a5f129331dcb6097adbe5f19abfa12302db67fe20dd7a4ebbdb05a08059988d8d6ca0431a7924477655b1ae7a20074c680ac56617b30876cd68637342fcd46dee8", 0x45, 0x8804, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 01:22:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 01:22:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x3}}) [ 1320.995677][T22077] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:22:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492bdc9d8e99adaf81dcfc6afd983f79e65199613fc187548a630a628f8c7c5607676f8f9fc0ebf8b0", 0x60}], 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:22:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x40000, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r1}]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000300)=0xc) r3 = socket$inet6(0xa, 0x0, 0x40) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x20000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2d, 0x0, @ipv4={[], [], @dev}, 0xffffffff}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x18) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2878388d430b0000000308010200000000000000000a00048008000240000000070500036289c6fb50cd14295291b2584b8ee3a6278dc16a63a83f6e3607efb08f7c7186dcd52d113a99b5a0a7899228f8e369e04f46cf2e1311c0df60627c709b36a2e91dad1466"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000140)={0x5, 0x8, {0x55, 0x18, 0x8000, {0x40, 0x49c}, {0x5, 0x3}, @rumble={0x3, 0x1}}, {0x0, 0xff6, 0x0, {0x6, 0x800}, {0x4, 0x7}, @ramp={0xfffc, 0x0, {0x7, 0x2, 0x9, 0x200}}}}) 01:22:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:22:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="731e61c7a5f129331dcb6097adbe5f19abfa12302db67fe20dd7a4ebbdb05a08059988d8d6ca0431a7924477655b1ae7a20074c680ac56617b30876cd68637342fcd46dee8", 0x45, 0x8804, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 01:22:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x40000, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r1}]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000300)=0xc) r3 = socket$inet6(0xa, 0x0, 0x40) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x20000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2d, 0x0, @ipv4={[], [], @dev}, 0xffffffff}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x18) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2878388d430b0000000308010200000000000000000a00048008000240000000070500036289c6fb50cd14295291b2584b8ee3a6278dc16a63a83f6e3607efb08f7c7186dcd52d113a99b5a0a7899228f8e369e04f46cf2e1311c0df60627c709b36a2e91dad1466"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000140)={0x5, 0x8, {0x55, 0x18, 0x8000, {0x40, 0x49c}, {0x5, 0x3}, @rumble={0x3, 0x1}}, {0x0, 0xff6, 0x0, {0x6, 0x800}, {0x4, 0x7}, @ramp={0xfffc, 0x0, {0x7, 0x2, 0x9, 0x200}}}}) 01:22:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x3}}) 01:22:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x3}}) 01:22:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:22:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492bdc9d8e99adaf81dcfc6afd983f79e65199613fc187548a630a628f8c7c5607676f8f9fc0ebf8b0", 0x60}], 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:22:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:22:32 executing program 4: bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000100)={0x6, 0x4, 0x20000000007ffd, 0x35, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x5f, 0xc1, 0xc1, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:22:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:22:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:22:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:22:33 executing program 4: bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000100)={0x6, 0x4, 0x20000000007ffd, 0x35, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x5f, 0xc1, 0xc1, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:22:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:22:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x40000, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @local}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r1}]) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000300)=0xc) r3 = socket$inet6(0xa, 0x0, 0x40) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x20000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2d, 0x0, @ipv4={[], [], @dev}, 0xffffffff}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x18) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r7 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2878388d430b0000000308010200000000000000000a00048008000240000000070500036289c6fb50cd14295291b2584b8ee3a6278dc16a63a83f6e3607efb08f7c7186dcd52d113a99b5a0a7899228f8e369e04f46cf2e1311c0df60627c709b36a2e91dad1466"], 0x1}, 0x1, 0x0, 0x0, 0x44000}, 0x44) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000140)={0x5, 0x8, {0x55, 0x18, 0x8000, {0x40, 0x49c}, {0x5, 0x3}, @rumble={0x3, 0x1}}, {0x0, 0xff6, 0x0, {0x6, 0x800}, {0x4, 0x7}, @ramp={0xfffc, 0x0, {0x7, 0x2, 0x9, 0x200}}}}) 01:22:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:22:33 executing program 4: bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000100)={0x6, 0x4, 0x20000000007ffd, 0x35, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x5f, 0xc1, 0xc1, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:22:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:22:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:22:35 executing program 4: bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000100)={0x6, 0x4, 0x20000000007ffd, 0x35, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x5f, 0xc1, 0xc1, 0x0, 0xc], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:22:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002580)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "00bdca8c2d70fd55e4533ac9b2398d8357156df603f1a95d5285c536ec215238340a9851"}]}, 0x3c}}, 0x0) 01:22:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) symlink(&(0x7f0000000100)='./bus/file0\x00', &(0x7f00000001c0)='./bus\x00') 01:22:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x7, 0x0, 0x0) 01:22:35 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 01:22:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:22:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) symlink(&(0x7f0000000100)='./bus/file0\x00', &(0x7f00000001c0)='./bus\x00') 01:22:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002580)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "00bdca8c2d70fd55e4533ac9b2398d8357156df603f1a95d5285c536ec215238340a9851"}]}, 0x3c}}, 0x0) 01:22:35 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 01:22:35 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) 01:22:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x7, 0x0, 0x0) 01:22:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 01:22:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002580)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "00bdca8c2d70fd55e4533ac9b2398d8357156df603f1a95d5285c536ec215238340a9851"}]}, 0x3c}}, 0x0) 01:22:35 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 01:22:35 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) 01:22:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002580)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "00bdca8c2d70fd55e4533ac9b2398d8357156df603f1a95d5285c536ec215238340a9851"}]}, 0x3c}}, 0x0) 01:22:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x7, 0x0, 0x0) [ 1326.830103][ T22] audit: type=1400 audit(1581643355.803:136): avc: denied { map } for pid=22215 comm="syz-executor.4" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 01:22:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) symlink(&(0x7f0000000100)='./bus/file0\x00', &(0x7f00000001c0)='./bus\x00') 01:22:35 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) 01:22:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x7, 0x0, 0x0) 01:22:35 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 01:22:35 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) 01:22:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 01:22:36 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) 01:22:36 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) 01:22:36 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) 01:22:36 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) 01:22:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 01:22:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) symlink(&(0x7f0000000100)='./bus/file0\x00', &(0x7f00000001c0)='./bus\x00') 01:22:36 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 01:22:36 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) [ 1327.240928][ T22] audit: type=1400 audit(1581643356.213:137): avc: denied { relabelto } for pid=22283 comm="syz-executor.3" name="bus" dev="sda1" ino=17658 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 01:22:36 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f) [ 1327.283757][ T22] audit: type=1400 audit(1581643356.243:138): avc: denied { read write } for pid=22283 comm="syz-executor.3" name="bus" dev="sda1" ino=17658 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 01:22:36 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) 01:22:36 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) [ 1327.314220][ T22] audit: type=1400 audit(1581643356.243:139): avc: denied { open } for pid=22283 comm="syz-executor.3" path="/root/syzkaller-testdir161898966/syzkaller.Qg2XC8/91/bus" dev="sda1" ino=17658 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 [ 1327.351836][ T22] audit: type=1400 audit(1581643356.323:140): avc: denied { getattr } for pid=18471 comm="syz-executor.3" path="/root/syzkaller-testdir161898966/syzkaller.Qg2XC8/91/bus" dev="sda1" ino=17658 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 01:22:36 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000003, 0x12, r0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) [ 1327.381901][ T22] audit: type=1400 audit(1581643356.323:141): avc: denied { unlink } for pid=18471 comm="syz-executor.3" name="bus" dev="sda1" ino=17658 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 01:22:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 01:22:36 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 01:22:36 executing program 2: unshare(0x20600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x119, 0x0, 0x21f}, 0x142) 01:22:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) 01:22:36 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) 01:22:36 executing program 0: unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 01:22:36 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 01:22:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) 01:22:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120695ba22"}}}, 0x2e) 01:22:36 executing program 0: unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 01:22:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) 01:22:36 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 01:22:36 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x0) 01:22:36 executing program 0: unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 1327.776021][T22348] device Y­4`Ò˜ left promiscuous mode [ 1327.791705][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): Y­4`Ò˜: link becomes ready [ 1327.808904][T22348] device ip_vti0 left promiscuous mode [ 1327.818070][T22348] device ip6_vti0 left promiscuous mode 01:22:36 executing program 2: unshare(0x20600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x119, 0x0, 0x21f}, 0x142) 01:22:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a0, 0x0) [ 1327.828910][T22359] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1327.832949][T22348] device sit0 left promiscuous mode 01:22:36 executing program 3: unshare(0x20600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x119, 0x0, 0x21f}, 0x142) 01:22:36 executing program 0: unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 01:22:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 01:22:36 executing program 2: unshare(0x20600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x119, 0x0, 0x21f}, 0x142) [ 1327.891882][T22348] device ip6tnl0 left promiscuous mode [ 1327.921867][T22348] device syz_tun left promiscuous mode [ 1327.935374][T22348] device vcan0 left promiscuous mode [ 1327.968159][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1327.979557][T22348] device xfrm0 left promiscuous mode [ 1327.998627][T22348] device vcan1 left promiscuous mode [ 1328.030009][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 1328.038059][T22348] device vcan2 left promiscuous mode [ 1328.047022][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 1328.054494][T22348] device vcan3 left promiscuous mode [ 1328.060812][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan3: link becomes ready [ 1328.068400][T22348] device vcan4 left promiscuous mode [ 1328.073915][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan4: link becomes ready [ 1328.081614][T22348] device vcan5 left promiscuous mode [ 1328.087171][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan5: link becomes ready [ 1328.094591][T22348] device vcan6 left promiscuous mode [ 1328.100031][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan6: link becomes ready [ 1328.107374][T22348] device vcan7 left promiscuous mode [ 1328.112751][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan7: link becomes ready [ 1328.120054][T22348] device vcan8 left promiscuous mode [ 1328.125519][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan8: link becomes ready [ 1328.132802][T22348] device vcan9 left promiscuous mode [ 1328.138248][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan9: link becomes ready [ 1328.145564][T22348] device vcan10 left promiscuous mode [ 1328.151028][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan10: link becomes ready [ 1328.158556][T22348] device vcan11 left promiscuous mode [ 1328.164039][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan11: link becomes ready [ 1328.171448][T22348] device ip6tnl1 left promiscuous mode [ 1328.177243][T22348] device vcan12 left promiscuous mode [ 1328.182706][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan12: link becomes ready [ 1328.201806][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): Y­4`Ò˜: link becomes ready [ 1328.210179][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1328.222604][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 1328.230390][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 1328.238282][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan3: link becomes ready [ 1328.246188][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan4: link becomes ready [ 1328.253636][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan5: link becomes ready [ 1328.261386][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan6: link becomes ready [ 1328.268959][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan7: link becomes ready 01:22:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 01:22:37 executing program 3: unshare(0x20600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x119, 0x0, 0x21f}, 0x142) 01:22:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120695ba22"}}}, 0x2e) 01:22:37 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 01:22:37 executing program 2: unshare(0x20600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x119, 0x0, 0x21f}, 0x142) 01:22:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xffe0) 01:22:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 1328.276504][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan8: link becomes ready [ 1328.283883][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan9: link becomes ready [ 1328.291338][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan10: link becomes ready [ 1328.298832][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan11: link becomes ready [ 1328.306443][T22348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan12: link becomes ready 01:22:37 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 01:22:37 executing program 3: unshare(0x20600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x119, 0x0, 0x21f}, 0x142) 01:22:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120695ba22"}}}, 0x2e) 01:22:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 1328.365106][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): Y­4`Ò˜: link becomes ready [ 1328.374339][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1328.384349][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 1328.392079][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 1328.400108][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan3: link becomes ready [ 1328.408154][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan4: link becomes ready [ 1328.430578][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan5: link becomes ready [ 1328.468498][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan6: link becomes ready 01:22:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/331], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000680)="f32461b778adc6a97fcc6a538f9f", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)='\x00', 0x0}, 0x40) 01:22:37 executing program 5: getrandom(0x0, 0x0, 0x3) [ 1328.577080][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan7: link becomes ready [ 1328.599906][T22427] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1328.619784][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan8: link becomes ready 01:22:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/331], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000680)="f32461b778adc6a97fcc6a538f9f", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)='\x00', 0x0}, 0x40) [ 1328.669799][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan9: link becomes ready [ 1328.707152][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan10: link becomes ready 01:22:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120695ba22"}}}, 0x2e) 01:22:37 executing program 5: getrandom(0x0, 0x0, 0x3) 01:22:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff48700000003c0e0f870000000000000095000000000000002ba728e315f529a3fec394560b78bc325e693f5c2898d6fbd30cb599e8d36bb3019c1abd23212fb56fa54f26fb0b73d00900effc41d86bd917487960717142fa9eb42703a4318123741c0a0e168c1886d0d4d94f2f4e345c65d8d65296800c86ae3b3e05df3ceb9fc4fcc2a100c788b277beee1cbf9b343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3449a9e802f59c3eeb05bf02d2be22278d00db3aca88ee5c867ddd58211d6ececb0cd2b6d35fb8588ee23f04004330b90a4efbfe440e6e1c893902eb8fd249822775985bf31b715f5888b20001000000000081f36c67d1b4411a00000000000000000000000000d7b482ae189575b3e9460b15c33fd8771006057c5e8a1ad6d67a1b00"/331], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000680)="f32461b778adc6a97fcc6a538f9f", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)='\x00', 0x0}, 0x40) [ 1328.734477][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan11: link becomes ready [ 1328.761018][T22407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan12: link becomes ready [ 1328.828817][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): Y­4`Ò˜: link becomes ready [ 1328.844261][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1328.855373][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 1328.862993][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 1328.870680][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan3: link becomes ready [ 1328.885352][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan4: link becomes ready [ 1328.898245][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan5: link becomes ready [ 1328.905769][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan6: link becomes ready [ 1328.913162][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan7: link becomes ready [ 1328.920792][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan8: link becomes ready [ 1328.928275][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan9: link becomes ready [ 1328.935848][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan10: link becomes ready [ 1328.943345][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan11: link becomes ready [ 1328.951167][T22449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan12: link becomes ready 01:22:38 executing program 5: getrandom(0x0, 0x0, 0x3) 01:22:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xffe0) 01:22:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/331], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000680)="f32461b778adc6a97fcc6a538f9f", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)='\x00', 0x0}, 0x40) 01:22:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120695ba22"}}}, 0x2e) 01:22:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120695ba22"}}}, 0x2e) 01:22:38 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1260, &(0x7f0000000040)) 01:22:38 executing program 5: getrandom(0x0, 0x0, 0x3) 01:22:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xffe0) [ 1329.204995][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): Y­4`Ò˜: link becomes ready [ 1329.219655][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1329.228023][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 1329.237861][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 1329.246562][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan3: link becomes ready 01:22:38 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="ff02040000000001000000000000000000000000000002054bf61f961c7c8471100000000000000029000000211b7077", 0x30) [ 1329.260016][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan4: link becomes ready [ 1329.270432][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan5: link becomes ready [ 1329.279982][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan6: link becomes ready [ 1329.287928][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan7: link becomes ready [ 1329.303051][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan8: link becomes ready [ 1329.311389][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan9: link becomes ready [ 1329.321421][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan10: link becomes ready 01:22:38 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x4000000) [ 1329.502964][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan11: link becomes ready [ 1329.512384][T22463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan12: link becomes ready [ 1329.528136][T22475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1329.545109][T22475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:22:38 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="ff02040000000001000000000000000000000000000002054bf61f961c7c8471100000000000000029000000211b7077", 0x30) 01:22:38 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x4000000) 01:22:38 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="ff02040000000001000000000000000000000000000002054bf61f961c7c8471100000000000000029000000211b7077", 0x30) 01:22:38 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x4000000) 01:22:38 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="ff02040000000001000000000000000000000000000002054bf61f961c7c8471100000000000000029000000211b7077", 0x30) 01:22:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xffe0) 01:22:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919de81e6d27a81b30e714120695ba22"}}}, 0x2e) 01:22:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:22:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x19, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x2e, 0x600005f, 0x0, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x2e, 0x2e, 0xcc, 0x32]}, 0x3c) 01:22:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xffe0) 01:22:39 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x4000000) 01:22:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x19, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x2e, 0x600005f, 0x0, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x2e, 0x2e, 0xcc, 0x32]}, 0x3c) [ 1330.078460][T22515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:22:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x1) 01:22:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x19, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x2e, 0x600005f, 0x0, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x2e, 0x2e, 0xcc, 0x32]}, 0x3c) 01:22:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x19, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x2e, 0x600005f, 0x0, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x2e, 0x2e, 0xcc, 0x32]}, 0x3c) 01:22:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x1) 01:22:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xffe0) 01:22:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x1}, 0x20) 01:22:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x1) 01:22:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x1}, 0x20) 01:22:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr="781ded0c57bc721719d09eb3b32bdb90", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}, 0x8}, 0x0) 01:22:40 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x1) 01:22:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xffe0) 01:22:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:22:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:22:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr="781ded0c57bc721719d09eb3b32bdb90", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}, 0x8}, 0x0) 01:22:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x1}, 0x20) 01:22:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr="781ded0c57bc721719d09eb3b32bdb90", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}, 0x8}, 0x0) 01:22:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x1}, 0x20) 01:22:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr="781ded0c57bc721719d09eb3b32bdb90", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}, 0x8}, 0x0) 01:22:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:22:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x19d, 0x0) 01:22:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a42, 0x1700) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000060017, 0x500001c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, &(0x7f0000000080), 0x0) 01:22:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x19d, 0x0) 01:22:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:22:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x19d, 0x0) 01:22:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:22:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x19d, 0x0) 01:22:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x19d, 0x0) 01:22:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:22:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x19d, 0x0) 01:22:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:22:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x19d, 0x0) 01:22:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:22:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x4, 0x0, 0x0) 01:22:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:22:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:22:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x4, 0x0, 0x0) 01:22:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:42 executing program 4: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:22:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x4, 0x0, 0x0) 01:22:42 executing program 4: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:22:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x4, 0x0, 0x0) 01:22:42 executing program 4: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:22:42 executing program 4: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 01:22:43 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x489) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 01:22:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4f) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x64, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:22:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040), 0x8) 01:22:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040), 0x8) 01:22:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040), 0x8) 01:22:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040), 0x8) 01:22:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:43 executing program 5: unshare(0x2000400) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc080661a, 0x0) 01:22:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4f) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x64, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:22:43 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x489) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 01:22:43 executing program 5: unshare(0x2000400) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc080661a, 0x0) 01:22:43 executing program 5: unshare(0x2000400) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc080661a, 0x0) 01:22:43 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x489) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 01:22:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 01:22:44 executing program 5: unshare(0x2000400) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc080661a, 0x0) 01:22:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4f) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x64, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:22:44 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x489) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 01:22:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4f) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x64, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:22:44 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x489) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 01:22:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x4a}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 01:22:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) 01:22:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x4a}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 01:22:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x4a}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 01:22:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000022000000070000000000000095000001000000009c40758679c6aa6a3d5cb713643d0ad959ada62e32c7ae1370cc2441428225c613563500000000000000042b7129d75ffa7559151c2fad9dc2e12b7b1c75a6a6231277729816bc13c563c3ae4bd922e5d7a1c5891f902efaed8c19db8c0a8dc1330990a3c3b1cc065bc101fc99824a2178f1b80a73df8a2fed1aeff533130bc05668fa7c4f9a89404d4fc30e651e2bad4712c2304e27145a0083c3b78fd5b346253cabe5b2e79fc5cb42d39782bd1c0a4490d7f408591bb36f337e9b9c6db27fc4ef7b3426e41216643fb342739c00748d1471366778e94400f4eb3421d73d8fb28303d451090b2b6262bb12bdf2b240b8bd0815c13032672c04883e5d048a6f6ae1f68603a1d19fad97d407c78d0a82df1fcfdb24f0a5a48d312d45d8e26bbf0e6457f363b1351cd1cbc4362c7722d1ebfe7f13c573abd1913c9089d3633c61d90467bff1f0d1fff262973fcc9d31932de4df28d46746f59cd7219dbdbc561096cb3818597030833386bd3d97446c62867130669ab8fafcb8346ff45e9f6e46cd30cd5fd8197151bd33e9f7f0bf001746c7a681bdabdd2dd5c044e4c2e1dc00ff1ff9e8063dd8214bd9d7be432e03a654c98c73efb368b687398d8dc8ee9f767aee0600000019b42ced5ed693927e9892830f5f08aff4ad34c234b5a0455e76e608645ea72daa5c5122a6260ac16cab350bd13c2f803447327d340dd25e3ef7096cc15d48c503ef2e703c81030613bc30435589005427cd74715d73a39a63fde15d5458796dab2d8b0976221266b9454dc00000000000000000000000000000006dabb16cca1219f206f48f6476d1eb71d33662a01faa6b3f3688221d370f7a53e90cd59c3ed9b43f4d06b2e50c42a7c4eb93b6132af5ade2a2748bbb1b197639be51a0b0f568279266fe2d36b5543d9a6ffdd9802c37f24bf3f041ee11f44d23a0c2e2f104d263efdd0eaa"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) 01:22:45 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x489) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 01:22:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) 01:22:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x4a}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 01:22:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r2 = epoll_create1(0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000004140)={0x20, r4, 0xd21, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x58, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) epoll_create1(0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 01:22:45 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000004c0)=""/53, 0x35}], 0x2}}], 0x1, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 01:22:45 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) lsetxattr(0x0, 0x0, &(0x7f00000000c0)='-.selinux\x83#}!self\x00', 0x12, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 01:22:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243209880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x63, 0x398, &(0x7f0000000480)}, 0x40) 01:22:45 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, &(0x7f0000000080), 0x20a15ab6) 01:22:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchmod(r0, 0x0) 01:22:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r2 = epoll_create1(0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000004140)={0x20, r4, 0xd21, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x58, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) epoll_create1(0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 01:22:45 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, &(0x7f0000000080), 0x20a15ab6) 01:22:45 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x489) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 01:22:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchmod(r0, 0x0) 01:22:45 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000004c0)=""/53, 0x35}], 0x2}}], 0x1, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 01:22:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchmod(r0, 0x0) 01:22:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r2 = epoll_create1(0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000004140)={0x20, r4, 0xd21, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x58, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) epoll_create1(0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 01:22:45 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, &(0x7f0000000080), 0x20a15ab6) 01:22:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchmod(r0, 0x0) 01:22:48 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) lsetxattr(0x0, 0x0, &(0x7f00000000c0)='-.selinux\x83#}!self\x00', 0x12, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 01:22:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r2 = epoll_create1(0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000004140)={0x20, r4, 0xd21, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x58, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) epoll_create1(0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 01:22:48 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000004c0)=""/53, 0x35}], 0x2}}], 0x1, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 01:22:48 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, &(0x7f0000000080), 0x20a15ab6) 01:22:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchmod(r0, 0x0) 01:22:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchmod(r0, 0x0) 01:22:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r2 = epoll_create1(0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000004140)={0x20, r4, 0xd21, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x58, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) epoll_create1(0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 01:22:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchmod(r0, 0x0) 01:22:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 01:22:48 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000004c0)=""/53, 0x35}], 0x2}}], 0x1, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 01:22:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, &(0x7f0000000ac0)) 01:22:48 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40006011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0x0) 01:22:51 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) lsetxattr(0x0, 0x0, &(0x7f00000000c0)='-.selinux\x83#}!self\x00', 0x12, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 01:22:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r5 = gettid() ptrace(0x10, r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x48, 0x0, &(0x7f0000000680)=[@register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000880)={@fda={0x66646185, 0x0, 0x0, 0x38}, @ptr={0x70742a85, 0x0, &(0x7f0000000b80)=""/4096, 0x1000, 0x0, 0x3}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}], 0x0, 0x0, &(0x7f0000000500)}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) 01:22:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timerslack_ns\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x4000) 01:22:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r2 = epoll_create1(0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000004140)={0x20, r4, 0xd21, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x58, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) epoll_create1(0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 01:22:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 01:22:51 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40006011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0x0) 01:22:51 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 01:22:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r2 = epoll_create1(0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004040)={&(0x7f0000004140)={0x20, r4, 0xd21, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev}]}, 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x58, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'hsr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) epoll_create1(0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 01:22:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 01:22:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000080}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:22:51 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40006011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0x0) 01:22:51 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 1342.462751][ T22] audit: type=1400 audit(1581643371.433:142): avc: denied { map } for pid=22964 comm="syz-executor.4" path="socket:[224442]" dev="sockfs" ino=224442 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 01:22:54 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/72, 0x48}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) lsetxattr(0x0, 0x0, &(0x7f00000000c0)='-.selinux\x83#}!self\x00', 0x12, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 01:22:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r5 = gettid() ptrace(0x10, r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x48, 0x0, &(0x7f0000000680)=[@register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000880)={@fda={0x66646185, 0x0, 0x0, 0x38}, @ptr={0x70742a85, 0x0, &(0x7f0000000b80)=""/4096, 0x1000, 0x0, 0x3}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}], 0x0, 0x0, &(0x7f0000000500)}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) 01:22:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000080}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:22:54 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40006011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0x0) 01:22:54 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 01:22:54 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000080}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:22:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000080}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:22:54 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:54 executing program 2: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r5 = gettid() ptrace(0x10, r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x48, 0x0, &(0x7f0000000680)=[@register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000880)={@fda={0x66646185, 0x0, 0x0, 0x38}, @ptr={0x70742a85, 0x0, &(0x7f0000000b80)=""/4096, 0x1000, 0x0, 0x3}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}], 0x0, 0x0, &(0x7f0000000500)}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) 01:22:57 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:57 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:57 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:57 executing program 2: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r5 = gettid() ptrace(0x10, r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x48, 0x0, &(0x7f0000000680)=[@register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000880)={@fda={0x66646185, 0x0, 0x0, 0x38}, @ptr={0x70742a85, 0x0, &(0x7f0000000b80)=""/4096, 0x1000, 0x0, 0x3}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}], 0x0, 0x0, &(0x7f0000000500)}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) 01:22:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000080}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:22:57 executing program 2: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:57 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r5 = gettid() ptrace(0x10, r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x48, 0x0, &(0x7f0000000680)=[@register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000880)={@fda={0x66646185, 0x0, 0x0, 0x38}, @ptr={0x70742a85, 0x0, &(0x7f0000000b80)=""/4096, 0x1000, 0x0, 0x3}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}], 0x0, 0x0, &(0x7f0000000500)}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) 01:22:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000080}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:22:57 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:57 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:22:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 1348.536629][T23067] input: syz0 as /devices/virtual/input/input98 [ 1348.671653][T23078] input: syz0 as /devices/virtual/input/input99 01:22:58 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x80045519, &(0x7f0000001500)) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000340)="ba0924799c32039d314305dd0bd1e9dc9103d2383319cdffff7f0000f0666679b01f6fd071a41b1e339a9b65ffd63a427c463deece4e114014082266869d931c097e871a00420abb53c83d33317e4cc48662027233ed576eb1a10cd9fa8ed05a5b9271ee1586f43be1fd2675329315fd788853e6cd487dbc82d295ad23ab43cde1993ab0bc651361ed0d1b83355b7f4811ec9193c8682044e22402b5f75bb27a2b271d4487738f17dad7d992e1e033c2bd6e3611e054e88624b33915289a647e028868", 0xc3, 0x2004c805, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000180)={0xa8b, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="bac124799c32039dcdb19579e45cf06666", 0x11, 0x5, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 01:22:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:22:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000080}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:22:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:22:58 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:22:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r5 = gettid() ptrace(0x10, r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x48, 0x0, &(0x7f0000000680)=[@register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000880)={@fda={0x66646185, 0x0, 0x0, 0x38}, @ptr={0x70742a85, 0x0, &(0x7f0000000b80)=""/4096, 0x1000, 0x0, 0x3}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}], 0x0, 0x0, &(0x7f0000000500)}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) 01:22:58 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:22:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 1349.100330][T23089] input: syz0 as /devices/virtual/input/input100 01:22:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479ae6d68dba5d949bde62613e9391fb4e8344f33c48c2ab9b125bc8fd963c1956097f213eb3bf3b8e0ec5de9ebf3b2b82b20c819ea15689caed5bed971a7cca1cb1412c6241a39f99a67cd1075c1e34b74458f527e30cdfed331217b6c777c38c0b62c186227f4d5b21a731759dd2cf690d9586c0724a478f3f19629e739ac296cea4f90b96624c841db9360cab86b73eb94808205182d41506316f881a39d9ebefa6603f5dfb72c8267aa389c8dd95d75fd5f21e03e05f4a8be9bb539e201d3062b427e132c09ffcf99c2e9fe", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:22:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x79af, 0x3, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r5 = gettid() ptrace(0x10, r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000050000009500009c00000000604cbcf961b54fc16077f17cd67c3b6df74b91d67eef9cdd76b0ea4d455d800f88ddfcc692bbee3c53f94efb7a651402e17ab3b5f0b04d37f2fc94e31bc76d42c393e3a09fca63c5a9f905527e65dc3a0298f03afbabce629d3abaf4a2baa49ca30e22a9040cf30508621fdc30122624b6a34ba1bf3b02bcfcda6673cc9a3e7713227435000000d5e6e05a840bfdf1fee94d50c161a1b5382dae39f731335ac096e1c7879ecdbd4a02dfc45e69ac500d8db51ec650a3f794deb6675fbcb72884cf88095cc017684c41cb166a8b7ccd65b5a3938d02f999dd248cc63b34e874810d522818a7063093ada1df5ea608b4d10d4976b873a0e63c7aee41282a39dc24c08e37ee9ed395e24565cb217664ced5e0d812b2fc9e93281b29a49431e514db22f4306a63b850b857e594e23a0dbd767626013bbb9f82fa4ca99c224ed307d2bd19c9b4828e8c0ddb449f9995a0c9ef0931daf31bbb709d5d82ac27e71efc0411c0c67552ee895d0e"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x48, 0x0, &(0x7f0000000680)=[@register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000880)={@fda={0x66646185, 0x0, 0x0, 0x38}, @ptr={0x70742a85, 0x0, &(0x7f0000000b80)=""/4096, 0x1000, 0x0, 0x3}, @fd={0x66642a85, 0x0, r6}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}], 0x0, 0x0, &(0x7f0000000500)}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) [ 1349.320073][T23116] input: syz0 as /devices/virtual/input/input101 01:22:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 1349.519904][T23143] input: syz0 as /devices/virtual/input/input102 01:22:58 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:22:58 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:22:59 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:22:59 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:22:59 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:22:59 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:00 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:00 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:00 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:01 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:01 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:01 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:01 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:23:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:23:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:23:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="c8"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:23:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="c8"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:23:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="c8"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:23:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4000000000000007910900000000000630000000000000095000000000000002509ebb703c0e83444954cdd0fcf2b7074eb4793e80246b0de17fb3f101a35827c77a21be87aba6936c2489d9ae2f5b31136e13f4908919b25d36eb4fceea26a6bd072c4b8c400001dc1a7f32119a19a38f8c9588bd7853939b8135fc22a5adcd926d0d434e0e49963ae7d0732e7d2b8c660a2f45cfa4aaa91ed04d7c8a9136093499e56e5f6f3abc5bf690b146c9f4a474f4ea883223204aff2997fc625efea325eb3c3749f3ce51aa3b0875b02aa3677a42c3f6120f8e46218b4baba7c83e77ca44c589edc6731c50c4e7a45844b334068e3fda6a70c35417ab1457c678f03f7a5183177f9f5bd0f5223714b5659bc172ecd281b7ce6886368afe8ffeaf32cc0997ade7ee6f0f0507a44172facdf6fa5981a5f36b299b991067ed40079362f2b0ee4ca5571920376d52adc5eb68d77f67bac7c5f903eeb633b9c79ae4c24a3d1addf42dbc034afcc0d46117c80a03a777ff3e27690c13ea62adaf8c5835a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="c8"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:23:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="c8"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:23:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:04 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) close(r0) 01:23:04 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:04 executing program 2: unshare(0x2000400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 01:23:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="c8"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:23:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) close(r0) 01:23:04 executing program 2: unshare(0x2000400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 01:23:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4000000000000007910900000000000630000000000000095000000000000002509ebb703c0e83444954cdd0fcf2b7074eb4793e80246b0de17fb3f101a35827c77a21be87aba6936c2489d9ae2f5b31136e13f4908919b25d36eb4fceea26a6bd072c4b8c400001dc1a7f32119a19a38f8c9588bd7853939b8135fc22a5adcd926d0d434e0e49963ae7d0732e7d2b8c660a2f45cfa4aaa91ed04d7c8a9136093499e56e5f6f3abc5bf690b146c9f4a474f4ea883223204aff2997fc625efea325eb3c3749f3ce51aa3b0875b02aa3677a42c3f6120f8e46218b4baba7c83e77ca44c589edc6731c50c4e7a45844b334068e3fda6a70c35417ab1457c678f03f7a5183177f9f5bd0f5223714b5659bc172ecd281b7ce6886368afe8ffeaf32cc0997ade7ee6f0f0507a44172facdf6fa5981a5f36b299b991067ed40079362f2b0ee4ca5571920376d52adc5eb68d77f67bac7c5f903eeb633b9c79ae4c24a3d1addf42dbc034afcc0d46117c80a03a777ff3e27690c13ea62adaf8c5835a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="c8"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:23:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) close(r0) 01:23:04 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x3c00, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0xc, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x4, 'nq\x00', 0x8, 0xfffffffe, 0x26}, 0x2c) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 01:23:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) close(r0) 01:23:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) 01:23:07 executing program 2: unshare(0x2000400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 01:23:07 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:07 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x3c00, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0xc, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x4, 'nq\x00', 0x8, 0xfffffffe, 0x26}, 0x2c) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 01:23:07 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0], 0x1a) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x4044890) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x303}, "0f8e6aec5c1fab53", "3182b7c41a469693699d51f8be084c52", "c6746ffe", "bd4a489e8c076ba5"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2, 0x20}, 0xf) 01:23:07 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x3c00, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0xc, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x4, 'nq\x00', 0x8, 0xfffffffe, 0x26}, 0x2c) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 01:23:07 executing program 2: unshare(0x2000400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 01:23:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) 01:23:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0xfffffffffffffc48) 01:23:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) 01:23:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) 01:23:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0xfffffffffffffc48) 01:23:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') sendfile(r0, r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x90) 01:23:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0xfffffffffffffc48) 01:23:08 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x3c00, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="674466980000000000000000000000236517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637ffe2009efd65c31a381587acd88cff757a9ca8fd6deaad0c8d6ff6e8121dbd4a8e9fb3ea6790e5bf9c31b43a66e24bb0bac2655fc4c3ad39091e6eadca412d6c3f0ab3cd47963734058d10e7244d817c90d6550d8999879836031a797695532087104975edbb0c0579044144f106fb16689098efdd633b511d9e72a46c5222f81a258158d2318b0000f14dfebdd701e082dcd83009fadd4602edc2cbbecb40f9ec5f990cdd828096514a6b593b3af8b500000000000000000000000000e516cf44bec7dc2d1a6e554e2fa311e5610b1811939894c54fe199d3b2ed84eb475b7bd086a63c36c9267659a446292425207caf0a27ab73fb0ce4a23a2e9635a6579fcd0bba4a8f9351af1ed1becb0aaf8b9ea25b7481e696f57cfc6817aea080ec9e263b797528f0e35f652ad8b7985a1cb787b8ba014b33453edebbbe9b7b192cb2165cd8efa140e86a4b920975e11da08083e6c7e469edcd872ca51a45142ffcd77566af0f57a8663d7066b5256f48eadb07e1ad416a1c45bba8a505cce3a1b64ac78d1661b6aea02d621ed9eaf3b2ef11d5d2ea62ccdecbe6019f8521623c8e275ea2245b2779789623d436f9537f32eef87f63f24512c749967f6ba488ce982ec4058d20ae9e345c1e1c504d5fc18d3add0f3c4d8f58523a6d4a40b6bf3dbb1ee891598b1a15859d510bbd0e330d58f67ebf5e4f57d50baea4cf3c741b205f9589111a16cdca4084fd0cf6656405326597a1eff89021256ed38a65159bb483ca5504a3007355ec89def23de80c47797b7255c5135cab48890623369ab34940f6dd6b301329211777392b8dcb000869d68bb8ef972531df4ddc1f1edbb95e2f47b7b7986ed7ad46ebb423387cd4a13ac608bc4d8faa1aa7fb73b33d831d9903ff636eaba7988ea843f4f119e2191224515f37a49ef8694f2a1792a73f2f1ff6d44b2edabd188441b17bae1b8a89"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0xc, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x4, 'nq\x00', 0x8, 0xfffffffe, 0x26}, 0x2c) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 01:23:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0xfffffffffffffc48) 01:23:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x3d, 0x0, 0x6c}]}}, &(0x7f0000001d40)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 01:23:08 executing program 5: request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='system{em0/&vboxnet1^\x00', 0xfffffffffffffffa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) socket(0x10, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) dup(0xffffffffffffffff) r1 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_CTL_GET_FREE(r2, 0x80004506) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 01:23:08 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x3c00, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0xc, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x4, 'nq\x00', 0x8, 0xfffffffe, 0x26}, 0x2c) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 01:23:08 executing program 4: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 01:23:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x3d, 0x0, 0x6c}]}}, &(0x7f0000001d40)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 01:23:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 01:23:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x3d, 0x0, 0x6c}]}}, &(0x7f0000001d40)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 01:23:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000001cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x3d, 0x0, 0x6c}]}}, &(0x7f0000001d40)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 01:23:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 01:23:09 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x3c00, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0xc, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x4, 'nq\x00', 0x8, 0xfffffffe, 0x26}, 0x2c) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 01:23:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 01:23:09 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x3c00, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0xc, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x4, 'nq\x00', 0x8, 0xfffffffe, 0x26}, 0x2c) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 01:23:09 executing program 4: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 01:23:09 executing program 5: request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='system{em0/&vboxnet1^\x00', 0xfffffffffffffffa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) socket(0x10, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) dup(0xffffffffffffffff) r1 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_CTL_GET_FREE(r2, 0x80004506) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 01:23:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 01:23:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:09 executing program 4: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 01:23:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:09 executing program 2: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 01:23:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x1d8, 0x0, 0x0, 0x1d8, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 01:23:10 executing program 4: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 01:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x1d8, 0x0, 0x0, 0x1d8, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 01:23:10 executing program 2: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 01:23:10 executing program 5: request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='system{em0/&vboxnet1^\x00', 0xfffffffffffffffa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) socket(0x10, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) dup(0xffffffffffffffff) r1 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_CTL_GET_FREE(r2, 0x80004506) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 01:23:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6a, 0x0, 0x0, 0x0, 0xfffffffffffffee5}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:23:10 executing program 2: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 01:23:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x1d8, 0x0, 0x0, 0x1d8, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 01:23:10 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000001340)=ANY=[@ANYBLOB='#'], 0x1) close(r2) 01:23:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac0000ffffffbf000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 01:23:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x1d8, 0x0, 0x0, 0x1d8, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 01:23:10 executing program 1: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x551f, 0x0) 01:23:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:10 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000001340)=ANY=[@ANYBLOB='#'], 0x1) close(r2) [ 1361.647425][T23491] loop2: p1 p2 p3 p4[EZD] [ 1361.651966][T23491] loop2: p1 start 10 is beyond EOD, truncated [ 1361.670781][T23491] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 1361.680403][T23491] loop2: p3 start 225 is beyond EOD, truncated [ 1361.687473][T23491] loop2: p4 size 3657465856 extends beyond EOD, truncated 01:23:10 executing program 5: request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='system{em0/&vboxnet1^\x00', 0xfffffffffffffffa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) socket(0x10, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) dup(0xffffffffffffffff) r1 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_CTL_GET_FREE(r2, 0x80004506) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) [ 1361.799338][T23491] loop2: p1 p2 p3 p4[EZD] [ 1361.805616][T23491] loop2: p1 start 10 is beyond EOD, truncated [ 1361.811845][T23491] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 1361.823326][T23491] loop2: p3 start 225 is beyond EOD, truncated [ 1361.829914][T23491] loop2: p4 size 3657465856 extends beyond EOD, truncated 01:23:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6a, 0x0, 0x0, 0x0, 0xfffffffffffffee5}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:23:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:13 executing program 1: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) mremap(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000aa8000/0x4000)=nil) mlock(&(0x7f00002a5000/0x4000)=nil, 0x4000) mlock(&(0x7f00004e6000/0x1000)=nil, 0x1000) mlock(&(0x7f0000441000/0x600000)=nil, 0x600000) 01:23:13 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000001340)=ANY=[@ANYBLOB='#'], 0x1) close(r2) 01:23:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac0000ffffffbf000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 01:23:13 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x0, 0x5, "bd60e4c46d404de97e5b1bfb4849d6312c2aa0"}) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000100)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000240)) pipe(&(0x7f0000000340)) sched_setparam(0x0, &(0x7f00000002c0)=0x7) 01:23:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 01:23:13 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000001340)=ANY=[@ANYBLOB='#'], 0x1) close(r2) 01:23:13 executing program 1: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) mremap(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000aa8000/0x4000)=nil) mlock(&(0x7f00002a5000/0x4000)=nil, 0x4000) mlock(&(0x7f00004e6000/0x1000)=nil, 0x1000) mlock(&(0x7f0000441000/0x600000)=nil, 0x600000) 01:23:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 01:23:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) [ 1364.679597][T23546] loop2: p1 p2 p3 p4[EZD] [ 1364.695608][T23546] loop2: p1 start 10 is beyond EOD, truncated [ 1364.704187][T23546] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 1364.717502][T23546] loop2: p3 start 225 is beyond EOD, truncated 01:23:13 executing program 1: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) mremap(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000aa8000/0x4000)=nil) mlock(&(0x7f00002a5000/0x4000)=nil, 0x4000) mlock(&(0x7f00004e6000/0x1000)=nil, 0x1000) mlock(&(0x7f0000441000/0x600000)=nil, 0x600000) [ 1364.731311][T23546] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1364.786337][T23565] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1364.797843][T23546] __loop_clr_fd: partition scan of loop2 failed (rc=-16) [ 1364.805144][T23566] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1364.816835][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1364.827844][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 1364.836077][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1364.846962][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 1364.854959][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1364.865894][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1364.873903][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1364.884792][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 1364.892850][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1364.903737][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1364.911750][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1364.922612][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 1364.930639][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1364.941519][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1364.949577][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1364.960435][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 1364.968441][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1364.976449][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read 01:23:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6a, 0x0, 0x0, 0x0, 0xfffffffffffffee5}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:23:16 executing program 1: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) mremap(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000aa8000/0x4000)=nil) mlock(&(0x7f00002a5000/0x4000)=nil, 0x4000) mlock(&(0x7f00004e6000/0x1000)=nil, 0x1000) mlock(&(0x7f0000441000/0x600000)=nil, 0x600000) 01:23:16 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x0, 0x5, "bd60e4c46d404de97e5b1bfb4849d6312c2aa0"}) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000100)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000240)) pipe(&(0x7f0000000340)) sched_setparam(0x0, &(0x7f00000002c0)=0x7) 01:23:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 01:23:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 01:23:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac0000ffffffbf000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 01:23:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 01:23:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 01:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_hci(r1, 0x29, 0x4c, &(0x7f0000001fc0)=""/26, &(0x7f0000002000)=0x1a) 01:23:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 1367.699266][T23586] loop2: p1 p2 p3 p4[EZD] [ 1367.704158][T23586] loop2: p1 start 10 is beyond EOD, truncated [ 1367.715566][T23586] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 1367.730961][T23586] loop2: p3 start 225 is beyond EOD, truncated [ 1367.742461][T23586] loop2: p4 size 3657465856 extends beyond EOD, truncated 01:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_hci(r1, 0x29, 0x4c, &(0x7f0000001fc0)=""/26, &(0x7f0000002000)=0x1a) 01:23:16 executing program 3: socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:23:19 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b38347eb6a14ff6d78558932ecdef8d0e5e807d2e828489327f255f11fd26612882d525dbacae08d9e32cfe21e766f197fa", 0x10f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6a, 0x0, 0x0, 0x0, 0xfffffffffffffee5}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:23:19 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac0000ffffffbf000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 01:23:19 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0xfa, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1, 0x9}) 01:23:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_hci(r1, 0x29, 0x4c, &(0x7f0000001fc0)=""/26, &(0x7f0000002000)=0x1a) 01:23:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x0, 0x5, "bd60e4c46d404de97e5b1bfb4849d6312c2aa0"}) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000100)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000240)) pipe(&(0x7f0000000340)) sched_setparam(0x0, &(0x7f00000002c0)=0x7) 01:23:19 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0xfa, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1, 0x9}) 01:23:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_hci(r1, 0x29, 0x4c, &(0x7f0000001fc0)=""/26, &(0x7f0000002000)=0x1a) 01:23:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:19 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0xfa, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1, 0x9}) 01:23:19 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0xfa, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1, 0x9}) [ 1370.739221][T23637] loop2: p1 p2 p3 p4[EZD] [ 1370.752643][T23637] loop2: p1 start 10 is beyond EOD, truncated [ 1370.766797][T23637] loop2: p2 size 1073741824 extends beyond EOD, truncated 01:23:19 executing program 1: r0 = socket$inet6(0x11, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x107, 0x11, 0x0, 0x4) 01:23:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x504f57c3, 0xaa35}, 0x0, 0x3, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)}) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000300)={0x0, 0x0, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:anacron_exec_t:s0\x00', 0x24) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1867f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fadvise64(0xffffffffffffffff, 0x0, 0x3ff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x11, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 01:23:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1370.791398][T23637] loop2: p3 start 225 is beyond EOD, truncated [ 1370.812427][T23637] loop2: p4 size 3657465856 extends beyond EOD, truncated 01:23:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x0, 0x5, "bd60e4c46d404de97e5b1bfb4849d6312c2aa0"}) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000100)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000240)) pipe(&(0x7f0000000340)) sched_setparam(0x0, &(0x7f00000002c0)=0x7) [ 1370.866026][T23661] print_req_error: 33 callbacks suppressed [ 1370.866036][T23661] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1370.867833][T23637] __loop_clr_fd: partition scan of loop2 failed (rc=-16) [ 1370.871981][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1370.901309][ T178] buffer_io_error: 30 callbacks suppressed [ 1370.901315][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1370.907063][T23662] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1370.921312][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1370.937625][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1370.945822][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1370.956912][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read 01:23:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:19 executing program 1: r0 = socket$inet6(0x11, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x107, 0x11, 0x0, 0x4) 01:23:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) [ 1370.964908][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1370.975781][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 1370.983908][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1370.994791][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1371.003055][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 01:23:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07bf0d549efbd29977f852077c738f87e9e3b9092783c0638530cc285ec893522e2213769dfc12752ee8a45c7efb689c3e0062c6d5daf65c122763d9058725211f2980151d8e0fae3705fb4eebe8d34f70780eba45a397d8958e44b9c98e33d6d2295eed24870e00000000000096255e119f010000000000000000000000335bc8e75f5b"], 0x84}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1371.014691][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 1371.022853][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1371.033920][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1371.042003][ T178] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1371.052862][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read 01:23:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:20 executing program 1: r0 = socket$inet6(0x11, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x107, 0x11, 0x0, 0x4) [ 1371.060897][ T178] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 1371.068925][ T178] Buffer I/O error on dev loop2p4, logical block 0, async page read 01:23:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:20 executing program 1: r0 = socket$inet6(0x11, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x107, 0x11, 0x0, 0x4) 01:23:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x504f57c3, 0xaa35}, 0x0, 0x3, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)}) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000300)={0x0, 0x0, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:anacron_exec_t:s0\x00', 0x24) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1867f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fadvise64(0xffffffffffffffff, 0x0, 0x3ff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x11, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 01:23:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x504f57c3, 0xaa35}, 0x0, 0x3, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)}) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000300)={0x0, 0x0, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:anacron_exec_t:s0\x00', 0x24) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1867f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fadvise64(0xffffffffffffffff, 0x0, 0x3ff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x11, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 01:23:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x504f57c3, 0xaa35}, 0x0, 0x3, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)}) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000300)={0x0, 0x0, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:anacron_exec_t:s0\x00', 0x24) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1867f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fadvise64(0xffffffffffffffff, 0x0, 0x3ff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x11, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 01:23:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c0bbc3376003639405cb4aed12f00000015db5df948da20646010526600e625d868", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x1080000000000, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 01:23:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bda274769e620aa734fa0095e07126dbecb86a1c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef32582ad8571cf06a8fd8105542ccc12a73225e53d651867b244864a22f89d48e3fd6647371283bbc988cbfde", 0x66, 0x400}], 0x0, 0x0) 01:23:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 01:23:23 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe0930000}, 0x10) 01:23:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x504f57c3, 0xaa35}, 0x0, 0x3, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)}) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000300)={0x0, 0x0, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:anacron_exec_t:s0\x00', 0x24) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1867f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fadvise64(0xffffffffffffffff, 0x0, 0x3ff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x11, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 01:23:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c0bbc3376003639405cb4aed12f00000015db5df948da20646010526600e625d868", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x1080000000000, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:23 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe0930000}, 0x10) 01:23:23 executing program 1: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) prlimit64(r3, 0xe, &(0x7f0000000280)={0x7, 0x8}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r8, &(0x7f0000000df0)=""/528, 0xfe06) getdents(r8, &(0x7f0000000340)=""/59, 0x3b) write(r7, &(0x7f0000000340), 0x41395527) prctl$PR_GET_TIMERSLACK(0x1e) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x107, 0x487, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x107, 0x487, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x7, 0x7, 0x81, 0x62}]}) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r9, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) [ 1374.199609][T23755] EXT4-fs warning (device loop4): ext4_fill_super:3701: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 1374.238382][T23755] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 01:23:23 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe0930000}, 0x10) 01:23:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bda274769e620aa734fa0095e07126dbecb86a1c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef32582ad8571cf06a8fd8105542ccc12a73225e53d651867b244864a22f89d48e3fd6647371283bbc988cbfde", 0x66, 0x400}], 0x0, 0x0) [ 1374.381292][T23783] EXT4-fs warning (device loop4): ext4_fill_super:3701: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 1374.397019][T23783] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 01:23:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x504f57c3, 0xaa35}, 0x0, 0x3, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)}) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000300)={0x0, 0x0, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:anacron_exec_t:s0\x00', 0x24) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1867f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fadvise64(0xffffffffffffffff, 0x0, 0x3ff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x11, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 01:23:23 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe0930000}, 0x10) 01:23:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x504f57c3, 0xaa35}, 0x0, 0x3, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)}) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000300)={0x0, 0x0, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:anacron_exec_t:s0\x00', 0x24) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1867f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80510000000000, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fadvise64(0xffffffffffffffff, 0x0, 0x3ff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x11, r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 01:23:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bda274769e620aa734fa0095e07126dbecb86a1c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef32582ad8571cf06a8fd8105542ccc12a73225e53d651867b244864a22f89d48e3fd6647371283bbc988cbfde", 0x66, 0x400}], 0x0, 0x0) 01:23:23 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 01:23:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000060000006a7d"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200000200000000000097d3d34473bef00615cf325d825524ab54beb7a03a4761bca745657c1af39bb9e9878046d06fd0da6bd14636c86e90f2a75423ca9740c49d36f281af53e9490970cda84c7fed18434e67da7fdfb1c0e81de22cbcbaa207d5b61a247fbe6842cebd28a6da21a8af8cc404dfb79619bf74cb70bbc6b3f3dc09e023d1f5bcddbe05eb6598baa70a95ae181441fd58f390d4e4dbb433ec4649a0caf163ae6424c694b5f2b23cfd08e97a8d78967936f3cfe62d26441e32246b0844e1a96b53d2697e7eb0711cf1107c229d91cafba3834dfbf769741aa450a57d29a522bdaaf30ce10c29875c"], 0x10}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) [ 1374.521004][T23805] EXT4-fs warning (device loop4): ext4_fill_super:3701: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 1374.534333][T23805] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 01:23:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bda274769e620aa734fa0095e07126dbecb86a1c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef32582ad8571cf06a8fd8105542ccc12a73225e53d651867b244864a22f89d48e3fd6647371283bbc988cbfde", 0x66, 0x400}], 0x0, 0x0) [ 1374.652271][T23820] EXT4-fs warning (device loop4): ext4_fill_super:3701: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 1374.675232][T23820] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 01:23:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c0bbc3376003639405cb4aed12f00000015db5df948da20646010526600e625d868", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x1080000000000, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:26 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 01:23:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000060000006a7d"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200000200000000000097d3d34473bef00615cf325d825524ab54beb7a03a4761bca745657c1af39bb9e9878046d06fd0da6bd14636c86e90f2a75423ca9740c49d36f281af53e9490970cda84c7fed18434e67da7fdfb1c0e81de22cbcbaa207d5b61a247fbe6842cebd28a6da21a8af8cc404dfb79619bf74cb70bbc6b3f3dc09e023d1f5bcddbe05eb6598baa70a95ae181441fd58f390d4e4dbb433ec4649a0caf163ae6424c694b5f2b23cfd08e97a8d78967936f3cfe62d26441e32246b0844e1a96b53d2697e7eb0711cf1107c229d91cafba3834dfbf769741aa450a57d29a522bdaaf30ce10c29875c"], 0x10}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 01:23:26 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa13e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) 01:23:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20b900}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r2, &(0x7f0000000580)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2000000}, 0x1c, 0x0}}], 0x2, 0x0) 01:23:26 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa13e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) 01:23:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c0bbc3376003639405cb4aed12f00000015db5df948da20646010526600e625d868", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x1080000000000, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r2, &(0x7f0000000580)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2000000}, 0x1c, 0x0}}], 0x2, 0x0) 01:23:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20b900}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:26 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfac91f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) 01:23:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000060000006a7d"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200000200000000000097d3d34473bef00615cf325d825524ab54beb7a03a4761bca745657c1af39bb9e9878046d06fd0da6bd14636c86e90f2a75423ca9740c49d36f281af53e9490970cda84c7fed18434e67da7fdfb1c0e81de22cbcbaa207d5b61a247fbe6842cebd28a6da21a8af8cc404dfb79619bf74cb70bbc6b3f3dc09e023d1f5bcddbe05eb6598baa70a95ae181441fd58f390d4e4dbb433ec4649a0caf163ae6424c694b5f2b23cfd08e97a8d78967936f3cfe62d26441e32246b0844e1a96b53d2697e7eb0711cf1107c229d91cafba3834dfbf769741aa450a57d29a522bdaaf30ce10c29875c"], 0x10}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 01:23:26 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa13e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) 01:23:26 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 01:23:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20b900}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r2, &(0x7f0000000580)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2000000}, 0x1c, 0x0}}], 0x2, 0x0) 01:23:26 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa13e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) 01:23:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20b900}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r2, &(0x7f0000000580)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2000000}, 0x1c, 0x0}}], 0x2, 0x0) 01:23:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000060000006a7d"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200000200000000000097d3d34473bef00615cf325d825524ab54beb7a03a4761bca745657c1af39bb9e9878046d06fd0da6bd14636c86e90f2a75423ca9740c49d36f281af53e9490970cda84c7fed18434e67da7fdfb1c0e81de22cbcbaa207d5b61a247fbe6842cebd28a6da21a8af8cc404dfb79619bf74cb70bbc6b3f3dc09e023d1f5bcddbe05eb6598baa70a95ae181441fd58f390d4e4dbb433ec4649a0caf163ae6424c694b5f2b23cfd08e97a8d78967936f3cfe62d26441e32246b0844e1a96b53d2697e7eb0711cf1107c229d91cafba3834dfbf769741aa450a57d29a522bdaaf30ce10c29875c"], 0x10}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 01:23:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x84}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/126, 0x7e}}, 0x10) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 01:23:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="6d616e676c65000018000000000000000000000000b2000000000000000020000000000006000000a806000018010000000000001801000018010000b8030000d8050000d8050000d8050000d8050000d805000006000000", @ANYPTR, @ANYBLOB="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"], 0x3) 01:23:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:23:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x26, 0x6, 0x0, {0x0, 0x5, 0x0, '}r\x16h%'}}, 0x26) 01:23:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x84}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:23:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="6d616e676c65000018000000000000000000000000b2000000000000000020000000000006000000a806000018010000000000001801000018010000b8030000d8050000d8050000d8050000d8050000d805000006000000", @ANYPTR, @ANYBLOB="00000000000000000000ffffe0000001fe8000000000000000000000000000bbffffffff000000ffff000000000000ff0000000000000000ffffff00000000ff6873723000000000000000000000000076657468305f746f5f62726964676500ff0000000000000000000000000000007f0000000000000000000000000000003c0002050800000000000000d00018010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000c000000000000004800444e50540000000000000000000000000000000000000000000000000000ac1e0001000000000000000000000000ffffffff0000000000000000000000001b0507000000000000000000000000000000ffff000006c7671a3125789dbb9a7301cf508d31e1cf000000ffe0515db100000000ff000000ff000000ff000000000000ff000000007465616d3000000000000000000000006970766c616e3100000000000000000000000000000000000000000000000000ff00000000000000000000000000000011000701010000000000000060018801000000000000000000000000000000000000000000000000280069636d703600000000000000000000000000000000000000000000000000002f7a010000000090007372680000000000000000000000000000000000000000000000000000013aa4002007000000fe88000000000000000000000000000100000000000000000000000000000001fe8000000000000000000000000000357fffffff000000ff000000ffffffffff0000000000000000ff000000ffffffff00000000ff0000000000000000ffff0038048002000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe8000000000000000000000000000aaff010000000000000000000000000001ff000000ffffff00ffffffff000000ffff0000ff00000000ffffff00ff0000007465616d5f736c6176655f3100000000626f6e643000000000000000000000000000000000000000000000000000000000000000000000000000000000000000320040071100000000000000d00018010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000004800444e50540000000000000000000000000000000000000000000000000000fe880000000000000000000000000001ac1e00010000000000000000000000000e03400000000000fe880000000000000000000000000001fe8000000000000000000000000000bb00000000ffffffff000000ffffffffffff00000000000000ff000000000000ff76657468305f746f5f626f6e640000006970766c616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000006c0001012100000000000000d80000010000000000000000000000000000000000000000000000003000667261670000000000000000000000000000000000000000000000000000060000005068050001000000040100002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bbff0000008702b17500000000ffffff00000000ffffffffff000000001b396078767863616e31000000000000000000007465616d300000000000000000000000810000000000000000000000000000007f0000000000000000000000000000000c0031072000000000000000f80020010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000010000000000000028006d6800000000000000000000000000000000000000000000000000000000e78c0000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 01:23:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x84}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x26, 0x6, 0x0, {0x0, 0x5, 0x0, '}r\x16h%'}}, 0x26) 01:23:29 executing program 1: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 01:23:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:23:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="6d616e676c65000018000000000000000000000000b2000000000000000020000000000006000000a806000018010000000000001801000018010000b8030000d8050000d8050000d8050000d8050000d805000006000000", @ANYPTR, @ANYBLOB="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"], 0x3) 01:23:29 executing program 1: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 01:23:29 executing program 3: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 01:23:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 01:23:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x26, 0x6, 0x0, {0x0, 0x5, 0x0, '}r\x16h%'}}, 0x26) 01:23:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="6d616e676c65000018000000000000000000000000b2000000000000000020000000000006000000a806000018010000000000001801000018010000b8030000d8050000d8050000d8050000d8050000d805000006000000", @ANYPTR, @ANYBLOB="00000000000000000000ffffe0000001fe8000000000000000000000000000bbffffffff000000ffff000000000000ff0000000000000000ffffff00000000ff6873723000000000000000000000000076657468305f746f5f62726964676500ff0000000000000000000000000000007f0000000000000000000000000000003c0002050800000000000000d00018010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000c000000000000004800444e50540000000000000000000000000000000000000000000000000000ac1e0001000000000000000000000000ffffffff0000000000000000000000001b0507000000000000000000000000000000ffff000006c7671a3125789dbb9a7301cf508d31e1cf000000ffe0515db100000000ff000000ff000000ff000000000000ff000000007465616d3000000000000000000000006970766c616e3100000000000000000000000000000000000000000000000000ff00000000000000000000000000000011000701010000000000000060018801000000000000000000000000000000000000000000000000280069636d703600000000000000000000000000000000000000000000000000002f7a010000000090007372680000000000000000000000000000000000000000000000000000013aa4002007000000fe88000000000000000000000000000100000000000000000000000000000001fe8000000000000000000000000000357fffffff000000ff000000ffffffffff0000000000000000ff000000ffffffff00000000ff0000000000000000ffff0038048002000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe8000000000000000000000000000aaff010000000000000000000000000001ff000000ffffff00ffffffff000000ffff0000ff00000000ffffff00ff0000007465616d5f736c6176655f3100000000626f6e643000000000000000000000000000000000000000000000000000000000000000000000000000000000000000320040071100000000000000d00018010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000004800444e50540000000000000000000000000000000000000000000000000000fe880000000000000000000000000001ac1e00010000000000000000000000000e03400000000000fe880000000000000000000000000001fe8000000000000000000000000000bb00000000ffffffff000000ffffffffffff00000000000000ff000000000000ff76657468305f746f5f626f6e640000006970766c616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000006c0001012100000000000000d80000010000000000000000000000000000000000000000000000003000667261670000000000000000000000000000000000000000000000000000060000005068050001000000040100002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bbff0000008702b17500000000ffffff00000000ffffffffff000000001b396078767863616e31000000000000000000007465616d300000000000000000000000810000000000000000000000000000007f0000000000000000000000000000000c0031072000000000000000f80020010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000010000000000000028006d6800000000000000000000000000000000000000000000000000000000e78c0000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 01:23:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x84}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x4}, 0x10) 01:23:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @decrefs={0x400c630f}], 0x0, 0x70f000, 0x0}) 01:23:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x26, 0x6, 0x0, {0x0, 0x5, 0x0, '}r\x16h%'}}, 0x26) 01:23:29 executing program 1: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 01:23:29 executing program 3: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 01:23:29 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x40086602, &(0x7f00000003c0)={0x4000000}) 01:23:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x4}, 0x10) 01:23:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @decrefs={0x400c630f}], 0x0, 0x70f000, 0x0}) 01:23:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x4}, 0x10) 01:23:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @decrefs={0x400c630f}], 0x0, 0x70f000, 0x0}) 01:23:29 executing program 3: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 01:23:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x4}, 0x10) 01:23:29 executing program 1: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 01:23:29 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x40086602, &(0x7f00000003c0)={0x4000000}) 01:23:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x4}, 0x10) 01:23:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=[@acquire, @decrefs={0x400c630f}], 0x0, 0x70f000, 0x0}) 01:23:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x4}, 0x10) 01:23:29 executing program 1: io_uring_setup(0xe93, &(0x7f0000000dc0)={0x0, 0x0, 0x6, 0x0, 0xfffffffd}) 01:23:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:23:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 01:23:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x853aa63c1a5e70fa, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x11000, 0x0) 01:23:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x4}, 0x10) 01:23:29 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x40086602, &(0x7f00000003c0)={0x4000000}) 01:23:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0x29, 0x3]}, @mcast2, {[], @param_prob={0xce, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [0x0, 0x11]}}}}}}}, 0x62) 01:23:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:23:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 1380.922917][T24021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:23:29 executing program 1: io_uring_setup(0xe93, &(0x7f0000000dc0)={0x0, 0x0, 0x6, 0x0, 0xfffffffd}) 01:23:30 executing program 1: io_uring_setup(0xe93, &(0x7f0000000dc0)={0x0, 0x0, 0x6, 0x0, 0xfffffffd}) 01:23:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:23:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x40086602, &(0x7f00000003c0)={0x4000000}) [ 1381.017223][T24045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1381.033847][T24048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1381.161947][T24060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:23:30 executing program 1: io_uring_setup(0xe93, &(0x7f0000000dc0)={0x0, 0x0, 0x6, 0x0, 0xfffffffd}) 01:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:23:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0x29, 0x3]}, @mcast2, {[], @param_prob={0xce, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [0x0, 0x11]}}}}}}}, 0x62) 01:23:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x440, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000401090a0200027400f801", 0x17}], 0x0, 0x0) 01:23:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 01:23:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:23:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 01:23:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0x29, 0x3]}, @mcast2, {[], @param_prob={0xce, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [0x0, 0x11]}}}}}}}, 0x62) [ 1381.772127][T24071] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1381.781158][T24074] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:23:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000005000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb689620900005578130be339be593f7710aa0000c0000000410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 1381.830746][T24073] FAT-fs (loop5): Directory bread(block 2571) failed [ 1381.856925][T24073] FAT-fs (loop5): Directory bread(block 2572) failed [ 1381.865306][T24073] FAT-fs (loop5): Directory bread(block 2573) failed [ 1381.880788][T24073] FAT-fs (loop5): Directory bread(block 2574) failed [ 1381.889772][T24073] FAT-fs (loop5): Directory bread(block 2575) failed [ 1381.897239][T24089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1381.901163][T24073] FAT-fs (loop5): Directory bread(block 2576) failed [ 1381.912499][T24073] FAT-fs (loop5): Directory bread(block 2577) failed [ 1381.919697][T24073] FAT-fs (loop5): Directory bread(block 2578) failed 01:23:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0x29, 0x3]}, @mcast2, {[], @param_prob={0xce, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [0x0, 0x11]}}}}}}}, 0x62) 01:23:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x440, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000401090a0200027400f801", 0x17}], 0x0, 0x0) 01:23:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d74619edc700000000000000000000000000000000000000000000000002204afc934b03a9061fe6604cd1ea4c523ff7025381df25047cfe5a456159bb670794e14ac2f4159604e1d1285443e23d8e06cb4058306fcd8fa2b5d01f982050c552382c80195913711e5b8b41a5ab706883a8f411989e33c2b736120f39cd98a7b001e768817d1e3f52052ff51609ce969b24381bcdb2b98cf99f16ec1cf96ee499052e26706f6b60a69b04fc6a88978ba83e2f501fa0103597b382967eea1327f332c078eb408c10daa332d6c0ad437f30d9d9df0acbfae0cbddcdcc9563393b6aa137f10000000000000000f469f118dcc23c6ccbfdfc8621dfccc1859fd7a8ac7eb690590a999b4b0b9f29f9c9000035e31f1150c7d24a7d4ff7ddec5f8e86cfbb2bcd886e9fc6"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000005000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb689620900005578130be339be593f7710aa0000c0000000410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 01:23:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x2000000000000074, 0x4) [ 1381.927204][T24073] FAT-fs (loop5): Directory bread(block 2579) failed [ 1381.934438][T24073] FAT-fs (loop5): Directory bread(block 2580) failed 01:23:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x2000000000000074, 0x4) 01:23:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000005000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb689620900005578130be339be593f7710aa0000c0000000410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 1382.049182][T24113] FAT-fs (loop5): Directory bread(block 2571) failed [ 1382.060645][T24113] FAT-fs (loop5): Directory bread(block 2572) failed [ 1382.121916][T24113] FAT-fs (loop5): Directory bread(block 2573) failed [ 1382.149554][T24113] FAT-fs (loop5): Directory bread(block 2574) failed [ 1382.164174][T24113] FAT-fs (loop5): Directory bread(block 2575) failed [ 1382.184184][T24113] FAT-fs (loop5): Directory bread(block 2576) failed [ 1382.197628][T24113] FAT-fs (loop5): Directory bread(block 2577) failed [ 1382.212198][T24113] FAT-fs (loop5): Directory bread(block 2578) failed [ 1382.226807][T24113] FAT-fs (loop5): Directory bread(block 2579) failed [ 1382.241227][T24113] FAT-fs (loop5): Directory bread(block 2580) failed 01:23:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 01:23:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 01:23:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x2000000000000074, 0x4) 01:23:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d74619edc700000000000000000000000000000000000000000000000002204afc934b03a9061fe6604cd1ea4c523ff7025381df25047cfe5a456159bb670794e14ac2f4159604e1d1285443e23d8e06cb4058306fcd8fa2b5d01f982050c552382c80195913711e5b8b41a5ab706883a8f411989e33c2b736120f39cd98a7b001e768817d1e3f52052ff51609ce969b24381bcdb2b98cf99f16ec1cf96ee499052e26706f6b60a69b04fc6a88978ba83e2f501fa0103597b382967eea1327f332c078eb408c10daa332d6c0ad437f30d9d9df0acbfae0cbddcdcc9563393b6aa137f10000000000000000f469f118dcc23c6ccbfdfc8621dfccc1859fd7a8ac7eb690590a999b4b0b9f29f9c9000035e31f1150c7d24a7d4ff7ddec5f8e86cfbb2bcd886e9fc6"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000005000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb689620900005578130be339be593f7710aa0000c0000000410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 01:23:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x440, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000401090a0200027400f801", 0x17}], 0x0, 0x0) 01:23:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 01:23:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x2000000000000074, 0x4) 01:23:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) [ 1383.264415][T24137] xt_l2tp: v2 doesn't support IP mode 01:23:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x4, 0x1}, 0x3c) 01:23:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1383.318007][T24133] FAT-fs (loop5): Directory bread(block 2571) failed [ 1383.332924][T24133] FAT-fs (loop5): Directory bread(block 2572) failed [ 1383.349023][T24151] xt_l2tp: v2 doesn't support IP mode 01:23:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) [ 1383.373074][T24133] FAT-fs (loop5): Directory bread(block 2573) failed [ 1383.393203][T24133] FAT-fs (loop5): Directory bread(block 2574) failed [ 1383.431124][T24133] FAT-fs (loop5): Directory bread(block 2575) failed [ 1383.445466][T24133] FAT-fs (loop5): Directory bread(block 2576) failed [ 1383.452286][T24133] FAT-fs (loop5): Directory bread(block 2577) failed [ 1383.473234][T24169] xt_l2tp: v2 doesn't support IP mode [ 1383.505712][T24133] FAT-fs (loop5): Directory bread(block 2578) failed [ 1383.519424][T24133] FAT-fs (loop5): Directory bread(block 2579) failed [ 1383.542937][T24133] FAT-fs (loop5): Directory bread(block 2580) failed 01:23:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 01:23:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x4, 0x1}, 0x3c) 01:23:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 01:23:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x440, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000401090a0200027400f801", 0x17}], 0x0, 0x0) [ 1384.301711][T24181] xt_l2tp: v2 doesn't support IP mode [ 1384.330193][T24184] FAT-fs (loop5): Directory bread(block 2571) failed [ 1384.356804][T24184] FAT-fs (loop5): Directory bread(block 2572) failed [ 1384.363601][T24184] FAT-fs (loop5): Directory bread(block 2573) failed [ 1384.371501][T24184] FAT-fs (loop5): Directory bread(block 2574) failed [ 1384.395523][T24184] FAT-fs (loop5): Directory bread(block 2575) failed [ 1384.402265][T24184] FAT-fs (loop5): Directory bread(block 2576) failed [ 1384.409597][T24184] FAT-fs (loop5): Directory bread(block 2577) failed [ 1384.416678][T24184] FAT-fs (loop5): Directory bread(block 2578) failed [ 1384.423530][T24184] FAT-fs (loop5): Directory bread(block 2579) failed [ 1384.430863][T24184] FAT-fs (loop5): Directory bread(block 2580) failed 01:23:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8000) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 01:23:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:23:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x4, 0x1}, 0x3c) 01:23:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="74010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x174}}, 0x0) 01:23:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 01:23:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x400000000003, 0x0) 01:23:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="74010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x174}}, 0x0) 01:23:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) 01:23:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="74010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x174}}, 0x0) 01:23:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x4, 0x1}, 0x3c) 01:23:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x400000000003, 0x0) 01:23:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 01:23:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 01:23:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="74010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x174}}, 0x0) 01:23:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 01:23:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x400000000003, 0x0) 01:23:35 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x3, 0x7f) splice(r1, 0x0, r3, 0x0, 0x8000, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000001feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000005c0)={'veth0_to_batadv\x00', 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000300)) r6 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r7 = socket$key(0xf, 0x3, 0x2) getsockname(r7, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$inet(0x2, 0x3, 0x7f) splice(r9, 0x0, r10, 0x0, 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0xfffd, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000049c0)="4a562de368d66a45dc777a1903f5a4ae90873fb2071d0d632d85835d6b581ab1cefc81ae68a7d99b12c006ad7f506a270750a81ade3a9732f390275321da903c01690e8ffb366fd3b98d2e97983bdd0671a67aede6b573b0bfbfdfc98bfb138017632c24e10ab00541b36afa4dcc7b428ecb489550588d95a072187ea17f84a099f58a073ae42d4c0482bc240479c463c4b74e20e8f0ef3604adbf3c12ae039c15b572145af962cf13faf574f643f60783c8f4fc7cf07a0f245e50af69413b99c720b96d191a25eec1c1d052ca6e35614723e2f383f12526f473f827b5ae2f8406", 0xe1}], 0x1, &(0x7f0000004640)=ANY=[@ANYBLOB="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"/521, @ANYBLOB="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"], 0x341}}, {{&(0x7f0000000880)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000004540)="0164bb1b3cee91d2d23fd0887164e71a7801f5084d8bbdfe585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622107975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc909bd126ffefbb22168cda7311efeef8ffffffffffffff0fa2067af03ce3002ad405d909211abe8a3ca1b1feed3a856705e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a", 0xc9}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}], 0x3, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0x14b}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a", 0x7f}], 0x1}}], 0x4, 0x14006081) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001a40)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001a80)={@multicast2, @loopback, 0x0}, &(0x7f0000001ac0)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001f40)={'veth0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000021c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002180)={&(0x7f0000001f80)={0x1e8, r6, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x184, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r13}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xa1c, 0x5, 0x1, 0x6}, {0x0, 0xff, 0x0, 0x8}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4008091}, 0x10) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4b47, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000240)={0x2, &(0x7f0000000200)="aaef12ae8033c842eb25daf9df44cbf1b21221aa5c5384ebf8b360c78c484dd2bc74f0"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r15 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r15, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:clock_device_t:s0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:23:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) 01:23:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00002c0fe8)={r0, &(0x7f000078f000), 0x0}, 0x20) 01:23:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x400000000003, 0x0) 01:23:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 01:23:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 01:23:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00002c0fe8)={r0, &(0x7f000078f000), 0x0}, 0x20) 01:23:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) 01:23:35 executing program 0: unshare(0x40600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608cee37cbd368e", 0x2e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00002c0fe8)={r0, &(0x7f000078f000), 0x0}, 0x20) 01:23:35 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}, {&(0x7f0000000100)="10dc5f2f4dbc4fa9", 0x8}], 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 01:23:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 01:23:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00002c0fe8)={r0, &(0x7f000078f000), 0x0}, 0x20) 01:23:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) 01:23:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 01:23:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f2d7922018418901fa42fddd618edb6818d0a7fe025671b8206eac7437da69f924999c63baba3bcdfcc59f8e78434701625a77006543cfc56c83e1e8f5460d62abd8ae6b496a0fc78f284d1343d996000000000000040bbed96e7735aeaad6717c226fe345498aac1a441fc2a7197a32aa6d4c13dbc2ffc03d11c2801e1a36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cb613694b05000000653dc4ee32db1e7dae395ae2b576eadfcfb9460f486ac5bc0e61c66e5c222b028fa6861bf5d669db8f9c5a9f28a6386b6c12fcee74fef74b5e70d6d32f7502ab27c92fe3b76bc5ae22db9d2c815a0900c8e6131249451c25d0c597ac58e57dda85285468e9ded36eadea057732649ba86094b73e08dbf81b1279"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d0014", 0x1f}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:23:36 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}, {&(0x7f0000000100)="10dc5f2f4dbc4fa9", 0x8}], 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 01:23:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930add", 0x12}], 0x1}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 01:23:36 executing program 3: unshare(0x44000600) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:23:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0x7e}]}, 0x1c}}, 0x0) [ 1387.289743][T24315] selinux_nlmsg_perm: 306 callbacks suppressed [ 1387.289753][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.309267][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.322299][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.335438][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.348597][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.362018][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.375029][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.388272][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.404541][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.417553][T24315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24315 comm=syz-executor.4 [ 1387.420922][T24322] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1387.454422][T24324] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1387.464363][T24324] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1387.494882][T24333] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1387.509188][T24333] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 01:23:38 executing program 0: unshare(0x40600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608cee37cbd368e", 0x2e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0x7e}]}, 0x1c}}, 0x0) 01:23:38 executing program 3: unshare(0x44000600) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:23:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d0014", 0x1f}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:23:38 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}, {&(0x7f0000000100)="10dc5f2f4dbc4fa9", 0x8}], 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 01:23:38 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[], [{@fscontext={'fscontext', 0x2c, 'root'}}], 0x2c}) 01:23:38 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[], [{@fscontext={'fscontext', 0x2c, 'root'}}], 0x2c}) 01:23:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d0014", 0x1f}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:23:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0x7e}]}, 0x1c}}, 0x0) [ 1389.468678][T24356] overlayfs: unrecognized mount option "fscontext" or missing value [ 1389.478901][T24355] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1389.490323][T24359] overlayfs: unrecognized mount option "fscontext" or missing value [ 1389.503954][T24355] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 01:23:38 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}, {&(0x7f0000000100)="10dc5f2f4dbc4fa9", 0x8}], 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 01:23:38 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[], [{@fscontext={'fscontext', 0x2c, 'root'}}], 0x2c}) 01:23:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d0014", 0x1f}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1389.574915][T24379] overlayfs: unrecognized mount option "fscontext" or missing value [ 1389.604946][T24386] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1389.615387][T24386] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1389.620597][T24392] overlayfs: unrecognized mount option "fscontext" or missing value 01:23:41 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[], [{@fscontext={'fscontext', 0x2c, 'root'}}], 0x2c}) 01:23:41 executing program 0: unshare(0x40600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608cee37cbd368e", 0x2e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:41 executing program 5: r0 = socket(0x1e, 0x1000000000005, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 01:23:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0x7e}]}, 0x1c}}, 0x0) 01:23:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="750200002d00010000000000002304000a04f51108000100020100020800038005000000", 0x275) 01:23:41 executing program 3: unshare(0x44000600) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:23:41 executing program 5: r0 = socket(0x1e, 0x1000000000005, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 1392.513962][T24413] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1392.521111][T24415] netlink: 593 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1392.533828][T24413] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1392.540473][T24420] netlink: 593 bytes leftover after parsing attributes in process `syz-executor.4'. 01:23:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="750200002d00010000000000002304000a04f51108000100020100020800038005000000", 0x275) 01:23:41 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x4) 01:23:41 executing program 5: r0 = socket(0x1e, 0x1000000000005, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 1392.566497][T24419] overlayfs: unrecognized mount option "fscontext" or missing value 01:23:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x73, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="056304400100000008631040010000000000000000000000000000000d63000011634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB="400400000000000005630440010000"], 0x3a, 0x0, &(0x7f0000000500)="6a05d8812bb9a115fbb9136f1961e9106771374e581dc25ac0bd02a66125323ccc4405642d8e46a3c30be5b5f6999dc9462d89da7c20dd5ea902"}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xec8041d688389ec5, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 01:23:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="750200002d00010000000000002304000a04f51108000100020100020800038005000000", 0x275) 01:23:41 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x4) [ 1392.622327][T24439] netlink: 593 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1392.687398][T24451] netlink: 593 bytes leftover after parsing attributes in process `syz-executor.4'. 01:23:44 executing program 0: unshare(0x40600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608cee37cbd368e", 0x2e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:44 executing program 5: r0 = socket(0x1e, 0x1000000000005, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 01:23:44 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x4) 01:23:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="750200002d00010000000000002304000a04f51108000100020100020800038005000000", 0x275) 01:23:44 executing program 3: unshare(0x44000600) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:23:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x73, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="056304400100000008631040010000000000000000000000000000000d63000011634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB="400400000000000005630440010000"], 0x3a, 0x0, &(0x7f0000000500)="6a05d8812bb9a115fbb9136f1961e9106771374e581dc25ac0bd02a66125323ccc4405642d8e46a3c30be5b5f6999dc9462d89da7c20dd5ea902"}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xec8041d688389ec5, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 01:23:44 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000840)=[{&(0x7f0000000500)="a2", 0x1}], 0x1, 0x4) 01:23:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x73, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="056304400100000008631040010000000000000000000000000000000d63000011634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB="400400000000000005630440010000"], 0x3a, 0x0, &(0x7f0000000500)="6a05d8812bb9a115fbb9136f1961e9106771374e581dc25ac0bd02a66125323ccc4405642d8e46a3c30be5b5f6999dc9462d89da7c20dd5ea902"}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xec8041d688389ec5, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 01:23:44 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x12}}) [ 1395.545652][T24472] netlink: 593 bytes leftover after parsing attributes in process `syz-executor.4'. 01:23:44 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x59, 0x0) 01:23:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x500}]}}}], 0x18}}], 0x1, 0x0) 01:23:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x73, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="056304400100000008631040010000000000000000000000000000000d63000011634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB="400400000000000005630440010000"], 0x3a, 0x0, &(0x7f0000000500)="6a05d8812bb9a115fbb9136f1961e9106771374e581dc25ac0bd02a66125323ccc4405642d8e46a3c30be5b5f6999dc9462d89da7c20dd5ea902"}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xec8041d688389ec5, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 01:23:47 executing program 3: r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x208000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) 01:23:47 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x59, 0x0) 01:23:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x73, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="056304400100000008631040010000000000000000000000000000000d63000011634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB="400400000000000005630440010000"], 0x3a, 0x0, &(0x7f0000000500)="6a05d8812bb9a115fbb9136f1961e9106771374e581dc25ac0bd02a66125323ccc4405642d8e46a3c30be5b5f6999dc9462d89da7c20dd5ea902"}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xec8041d688389ec5, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 01:23:47 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x12}}) 01:23:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x500}]}}}], 0x18}}], 0x1, 0x0) 01:23:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x500}]}}}], 0x18}}], 0x1, 0x0) 01:23:49 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x12}}) 01:23:49 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x59, 0x0) 01:23:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x500}]}}}], 0x18}}], 0x1, 0x0) 01:23:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000240)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x80\':u\x80\x0f\xcb\xf1q_\x80|C\xbd\xb5<\xfa\x9f\x84\'\xfd\xbap\x05\xaa\xb4\x1b\xad\xec\xc8\aTDG7\x02F\x8d\x9a\x94\t\xd65\xec\xe6\x91z\xbc\x0f\v&5O\xe1~\xf2\x1d\xf6M\xbb\x8a \x11(\x00\xbdJ\ff\x13\xd3F-c\x00\xb4\xde\xe4\xbfC\xcf\x88_\xb8\xfdq\xe6\xe6c\xfc\x9e\xf2\xb4G\xf3\xf7\'\x14\x18[\x95\v\xef\x81\xfa;\x11l\x18\xe3I=\x14\xbf\xcf\xebP\x89\x80\xb0\x1f|\xd5\x18\x0e\xdb\xcc\xfc\x8am\x8bp\xb6\xca\x83R\xa1\xd9\xc7\xc8?\t\x8b%\t\x83;\x84\x8e;7\xa3G/H\xe4\xc5\xf5\x159\x8cp\x10\v\x8d\xaf\xfeq:\x11\x14n\xdb\x0e') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000580)='\x00@\x00\x01\x00\x009S\xb8\xa4A\xda\xc8\b4X\xdbK\xb4\x00\x05\x00x\x92\x12\xbc\x06^\xc4\x04n\xac<\x96\xe4GG({\xb0\xd6\x1e\x00k\xfc\xcc4\x99\x96\x86\xd4\x92\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x965\xad\xd0\xd0\xff\x03\x00\x00\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q<\r\xd1?$\xdc\xe0\xd5\x0e\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\tjE\x01\xd1WD\x8bt\xa2') 01:23:50 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x59, 0x0) 01:23:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x73, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="056304400100000008631040010000000000000000000000000000000d63000011634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB="400400000000000005630440010000"], 0x3a, 0x0, &(0x7f0000000500)="6a05d8812bb9a115fbb9136f1961e9106771374e581dc25ac0bd02a66125323ccc4405642d8e46a3c30be5b5f6999dc9462d89da7c20dd5ea902"}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xec8041d688389ec5, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 01:23:51 executing program 3: r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x208000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) 01:23:51 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x12}}) 01:23:51 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000240)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x80\':u\x80\x0f\xcb\xf1q_\x80|C\xbd\xb5<\xfa\x9f\x84\'\xfd\xbap\x05\xaa\xb4\x1b\xad\xec\xc8\aTDG7\x02F\x8d\x9a\x94\t\xd65\xec\xe6\x91z\xbc\x0f\v&5O\xe1~\xf2\x1d\xf6M\xbb\x8a \x11(\x00\xbdJ\ff\x13\xd3F-c\x00\xb4\xde\xe4\xbfC\xcf\x88_\xb8\xfdq\xe6\xe6c\xfc\x9e\xf2\xb4G\xf3\xf7\'\x14\x18[\x95\v\xef\x81\xfa;\x11l\x18\xe3I=\x14\xbf\xcf\xebP\x89\x80\xb0\x1f|\xd5\x18\x0e\xdb\xcc\xfc\x8am\x8bp\xb6\xca\x83R\xa1\xd9\xc7\xc8?\t\x8b%\t\x83;\x84\x8e;7\xa3G/H\xe4\xc5\xf5\x159\x8cp\x10\v\x8d\xaf\xfeq:\x11\x14n\xdb\x0e') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000580)='\x00@\x00\x01\x00\x009S\xb8\xa4A\xda\xc8\b4X\xdbK\xb4\x00\x05\x00x\x92\x12\xbc\x06^\xc4\x04n\xac<\x96\xe4GG({\xb0\xd6\x1e\x00k\xfc\xcc4\x99\x96\x86\xd4\x92\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x965\xad\xd0\xd0\xff\x03\x00\x00\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q<\r\xd1?$\xdc\xe0\xd5\x0e\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\tjE\x01\xd1WD\x8bt\xa2') 01:23:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x73, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="056304400100000008631040010000000000000000000000000000000d63000011634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB="400400000000000005630440010000"], 0x3a, 0x0, &(0x7f0000000500)="6a05d8812bb9a115fbb9136f1961e9106771374e581dc25ac0bd02a66125323ccc4405642d8e46a3c30be5b5f6999dc9462d89da7c20dd5ea902"}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xec8041d688389ec5, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 01:23:51 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000240)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x80\':u\x80\x0f\xcb\xf1q_\x80|C\xbd\xb5<\xfa\x9f\x84\'\xfd\xbap\x05\xaa\xb4\x1b\xad\xec\xc8\aTDG7\x02F\x8d\x9a\x94\t\xd65\xec\xe6\x91z\xbc\x0f\v&5O\xe1~\xf2\x1d\xf6M\xbb\x8a \x11(\x00\xbdJ\ff\x13\xd3F-c\x00\xb4\xde\xe4\xbfC\xcf\x88_\xb8\xfdq\xe6\xe6c\xfc\x9e\xf2\xb4G\xf3\xf7\'\x14\x18[\x95\v\xef\x81\xfa;\x11l\x18\xe3I=\x14\xbf\xcf\xebP\x89\x80\xb0\x1f|\xd5\x18\x0e\xdb\xcc\xfc\x8am\x8bp\xb6\xca\x83R\xa1\xd9\xc7\xc8?\t\x8b%\t\x83;\x84\x8e;7\xa3G/H\xe4\xc5\xf5\x159\x8cp\x10\v\x8d\xaf\xfeq:\x11\x14n\xdb\x0e') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000580)='\x00@\x00\x01\x00\x009S\xb8\xa4A\xda\xc8\b4X\xdbK\xb4\x00\x05\x00x\x92\x12\xbc\x06^\xc4\x04n\xac<\x96\xe4GG({\xb0\xd6\x1e\x00k\xfc\xcc4\x99\x96\x86\xd4\x92\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x965\xad\xd0\xd0\xff\x03\x00\x00\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q<\r\xd1?$\xdc\xe0\xd5\x0e\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\tjE\x01\xd1WD\x8bt\xa2') 01:23:51 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000240)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x80\':u\x80\x0f\xcb\xf1q_\x80|C\xbd\xb5<\xfa\x9f\x84\'\xfd\xbap\x05\xaa\xb4\x1b\xad\xec\xc8\aTDG7\x02F\x8d\x9a\x94\t\xd65\xec\xe6\x91z\xbc\x0f\v&5O\xe1~\xf2\x1d\xf6M\xbb\x8a \x11(\x00\xbdJ\ff\x13\xd3F-c\x00\xb4\xde\xe4\xbfC\xcf\x88_\xb8\xfdq\xe6\xe6c\xfc\x9e\xf2\xb4G\xf3\xf7\'\x14\x18[\x95\v\xef\x81\xfa;\x11l\x18\xe3I=\x14\xbf\xcf\xebP\x89\x80\xb0\x1f|\xd5\x18\x0e\xdb\xcc\xfc\x8am\x8bp\xb6\xca\x83R\xa1\xd9\xc7\xc8?\t\x8b%\t\x83;\x84\x8e;7\xa3G/H\xe4\xc5\xf5\x159\x8cp\x10\v\x8d\xaf\xfeq:\x11\x14n\xdb\x0e') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000580)='\x00@\x00\x01\x00\x009S\xb8\xa4A\xda\xc8\b4X\xdbK\xb4\x00\x05\x00x\x92\x12\xbc\x06^\xc4\x04n\xac<\x96\xe4GG({\xb0\xd6\x1e\x00k\xfc\xcc4\x99\x96\x86\xd4\x92\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x965\xad\xd0\xd0\xff\x03\x00\x00\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q<\r\xd1?$\xdc\xe0\xd5\x0e\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\tjE\x01\xd1WD\x8bt\xa2') 01:23:51 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000240)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x80\':u\x80\x0f\xcb\xf1q_\x80|C\xbd\xb5<\xfa\x9f\x84\'\xfd\xbap\x05\xaa\xb4\x1b\xad\xec\xc8\aTDG7\x02F\x8d\x9a\x94\t\xd65\xec\xe6\x91z\xbc\x0f\v&5O\xe1~\xf2\x1d\xf6M\xbb\x8a \x11(\x00\xbdJ\ff\x13\xd3F-c\x00\xb4\xde\xe4\xbfC\xcf\x88_\xb8\xfdq\xe6\xe6c\xfc\x9e\xf2\xb4G\xf3\xf7\'\x14\x18[\x95\v\xef\x81\xfa;\x11l\x18\xe3I=\x14\xbf\xcf\xebP\x89\x80\xb0\x1f|\xd5\x18\x0e\xdb\xcc\xfc\x8am\x8bp\xb6\xca\x83R\xa1\xd9\xc7\xc8?\t\x8b%\t\x83;\x84\x8e;7\xa3G/H\xe4\xc5\xf5\x159\x8cp\x10\v\x8d\xaf\xfeq:\x11\x14n\xdb\x0e') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000580)='\x00@\x00\x01\x00\x009S\xb8\xa4A\xda\xc8\b4X\xdbK\xb4\x00\x05\x00x\x92\x12\xbc\x06^\xc4\x04n\xac<\x96\xe4GG({\xb0\xd6\x1e\x00k\xfc\xcc4\x99\x96\x86\xd4\x92\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x965\xad\xd0\xd0\xff\x03\x00\x00\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q<\r\xd1?$\xdc\xe0\xd5\x0e\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\tjE\x01\xd1WD\x8bt\xa2') 01:23:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x41045508, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000200)=0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x5, 0x0, &(0x7f00000002c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:23:52 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) r1 = memfd_create(&(0x7f0000000040)='vboxnet1\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 01:23:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:23:52 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000240)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x80\':u\x80\x0f\xcb\xf1q_\x80|C\xbd\xb5<\xfa\x9f\x84\'\xfd\xbap\x05\xaa\xb4\x1b\xad\xec\xc8\aTDG7\x02F\x8d\x9a\x94\t\xd65\xec\xe6\x91z\xbc\x0f\v&5O\xe1~\xf2\x1d\xf6M\xbb\x8a \x11(\x00\xbdJ\ff\x13\xd3F-c\x00\xb4\xde\xe4\xbfC\xcf\x88_\xb8\xfdq\xe6\xe6c\xfc\x9e\xf2\xb4G\xf3\xf7\'\x14\x18[\x95\v\xef\x81\xfa;\x11l\x18\xe3I=\x14\xbf\xcf\xebP\x89\x80\xb0\x1f|\xd5\x18\x0e\xdb\xcc\xfc\x8am\x8bp\xb6\xca\x83R\xa1\xd9\xc7\xc8?\t\x8b%\t\x83;\x84\x8e;7\xa3G/H\xe4\xc5\xf5\x159\x8cp\x10\v\x8d\xaf\xfeq:\x11\x14n\xdb\x0e') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000580)='\x00@\x00\x01\x00\x009S\xb8\xa4A\xda\xc8\b4X\xdbK\xb4\x00\x05\x00x\x92\x12\xbc\x06^\xc4\x04n\xac<\x96\xe4GG({\xb0\xd6\x1e\x00k\xfc\xcc4\x99\x96\x86\xd4\x92\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x965\xad\xd0\xd0\xff\x03\x00\x00\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q<\r\xd1?$\xdc\xe0\xd5\x0e\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\tjE\x01\xd1WD\x8bt\xa2') 01:23:52 executing program 3: r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x208000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) 01:23:52 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) r1 = memfd_create(&(0x7f0000000040)='vboxnet1\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 01:23:52 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000240)='\x00@\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xcajU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x80\':u\x80\x0f\xcb\xf1q_\x80|C\xbd\xb5<\xfa\x9f\x84\'\xfd\xbap\x05\xaa\xb4\x1b\xad\xec\xc8\aTDG7\x02F\x8d\x9a\x94\t\xd65\xec\xe6\x91z\xbc\x0f\v&5O\xe1~\xf2\x1d\xf6M\xbb\x8a \x11(\x00\xbdJ\ff\x13\xd3F-c\x00\xb4\xde\xe4\xbfC\xcf\x88_\xb8\xfdq\xe6\xe6c\xfc\x9e\xf2\xb4G\xf3\xf7\'\x14\x18[\x95\v\xef\x81\xfa;\x11l\x18\xe3I=\x14\xbf\xcf\xebP\x89\x80\xb0\x1f|\xd5\x18\x0e\xdb\xcc\xfc\x8am\x8bp\xb6\xca\x83R\xa1\xd9\xc7\xc8?\t\x8b%\t\x83;\x84\x8e;7\xa3G/H\xe4\xc5\xf5\x159\x8cp\x10\v\x8d\xaf\xfeq:\x11\x14n\xdb\x0e') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000580)='\x00@\x00\x01\x00\x009S\xb8\xa4A\xda\xc8\b4X\xdbK\xb4\x00\x05\x00x\x92\x12\xbc\x06^\xc4\x04n\xac<\x96\xe4GG({\xb0\xd6\x1e\x00k\xfc\xcc4\x99\x96\x86\xd4\x92\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x965\xad\xd0\xd0\xff\x03\x00\x00\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q<\r\xd1?$\xdc\xe0\xd5\x0e\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\tjE\x01\xd1WD\x8bt\xa2') 01:23:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x41045508, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000200)=0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x5, 0x0, &(0x7f00000002c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:23:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:23:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x2f1}, 0x1c) 01:23:52 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) r1 = memfd_create(&(0x7f0000000040)='vboxnet1\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 01:23:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:23:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x41045508, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000200)=0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x5, 0x0, &(0x7f00000002c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:23:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:23:52 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) r1 = memfd_create(&(0x7f0000000040)='vboxnet1\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 01:23:53 executing program 3: r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x208000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) 01:23:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:23:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:23:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x41045508, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000200)=0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x5, 0x0, &(0x7f00000002c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:23:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:23:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:23:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x2f1}, 0x1c) 01:23:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:23:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:23:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:23:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_out(r0, 0x5460, 0x0) 01:23:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_dump={0x40}}) 01:23:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:23:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb2afeb6fc82b41100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0dcf4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e9845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d1801041f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5ba143ae362eeb90fff000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79103139a009f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f9ec721f275f99d17a545e3488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fab60c1baad8b0f9ee50663447704cf6a49627aff2496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fac05c469f2972ba47c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7934c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496efa15013249ad9499000000000000001e182ca1c8032e1a6db8312f0228570ad963ec34203f30c52de43b30f6c0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:23:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_out(r0, 0x5460, 0x0) 01:23:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_dump={0x40}}) 01:23:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x2f1}, 0x1c) 01:23:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 01:23:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_dump={0x40}}) 01:23:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7b5f34ff02000000c301"], 0xa) write(r1, &(0x7f0000000140)="152cb634e103ad880854cefaf902b675ac9f6dfd1ac3e76b02cf12bcd6926db9427984510cba2d3b9cda", 0x2a) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 01:23:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_out(r0, 0x5460, 0x0) 01:23:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:23:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 01:23:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_out(r0, 0x5460, 0x0) 01:23:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_dump={0x40}}) 01:23:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7b5f34ff02000000c301"], 0xa) write(r1, &(0x7f0000000140)="152cb634e103ad880854cefaf902b675ac9f6dfd1ac3e76b02cf12bcd6926db9427984510cba2d3b9cda", 0x2a) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 01:23:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000140001000000000800e8000002000000", @ANYRES32=r6, @ANYBLOB="080002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:23:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1000, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:23:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x2f1}, 0x1c) 01:23:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 01:23:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000001240)={0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) 01:23:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7b5f34ff02000000c301"], 0xa) write(r1, &(0x7f0000000140)="152cb634e103ad880854cefaf902b675ac9f6dfd1ac3e76b02cf12bcd6926db9427984510cba2d3b9cda", 0x2a) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) [ 1404.430825][T24721] selinux_nlmsg_perm: 65 callbacks suppressed [ 1404.430834][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 [ 1404.459690][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 01:23:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 01:23:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000001240)={0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) [ 1404.480909][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 [ 1404.502309][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 [ 1404.516029][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 01:23:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7b5f34ff02000000c301"], 0xa) write(r1, &(0x7f0000000140)="152cb634e103ad880854cefaf902b675ac9f6dfd1ac3e76b02cf12bcd6926db9427984510cba2d3b9cda", 0x2a) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 01:23:53 executing program 5: io_uring_setup(0x62, &(0x7f00000004c0)={0x0, 0x0, 0x2}) [ 1404.529494][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 [ 1404.543700][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 01:23:53 executing program 3: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:23:53 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 1404.574608][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 [ 1404.591610][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 [ 1404.608046][T24721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24721 comm=syz-executor.1 01:23:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000140001000000000800e8000002000000", @ANYRES32=r6, @ANYBLOB="080002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:23:53 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) clock_gettime(0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[]}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xe9, 0xc0, 0x40, 0x3}, {0x80, 0x3, 0x7f, 0x2}, {0x2, 0x7, 0x6, 0x4}, {0x0, 0x0, 0xe3, 0x5}]}) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 01:23:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000001240)={0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) 01:23:53 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 01:23:53 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:dmidecode_exec_t:s0\x00', 0x26) r1 = socket$inet6(0xa, 0x3, 0xff) bind$inet6(r1, &(0x7f0000000240)={0x2, 0x0, 0x3, @ipv4={[], [], @broadcast}}, 0x1c) 01:23:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000001240)={0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) 01:23:53 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 01:23:53 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 1404.843646][ T22] audit: type=1400 audit(1581643433.813:143): avc: denied { create } for pid=24778 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dmidecode_exec_t:s0 tclass=rawip_socket permissive=1 01:23:53 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:dmidecode_exec_t:s0\x00', 0x26) r1 = socket$inet6(0xa, 0x3, 0xff) bind$inet6(r1, &(0x7f0000000240)={0x2, 0x0, 0x3, @ipv4={[], [], @broadcast}}, 0x1c) 01:23:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000140001000000000800e8000002000000", @ANYRES32=r6, @ANYBLOB="080002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 1404.875519][ T22] audit: type=1400 audit(1581643433.843:144): avc: denied { bind } for pid=24778 comm="syz-executor.5" lport=255 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dmidecode_exec_t:s0 tclass=rawip_socket permissive=1 [ 1404.910896][ T22] audit: type=1400 audit(1581643433.843:145): avc: denied { node_bind } for pid=24778 comm="syz-executor.5" saddr=0.0.0.3 scontext=system_u:object_r:dmidecode_exec_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=rawip_socket permissive=1 01:23:54 executing program 2: unshare(0x400) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x8000000000) 01:23:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/net\x00') fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 01:23:54 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:dmidecode_exec_t:s0\x00', 0x26) r1 = socket$inet6(0xa, 0x3, 0xff) bind$inet6(r1, &(0x7f0000000240)={0x2, 0x0, 0x3, @ipv4={[], [], @broadcast}}, 0x1c) 01:23:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000140001000000000800e8000002000000", @ANYRES32=r6, @ANYBLOB="080002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:23:54 executing program 3: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:23:54 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) clock_gettime(0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[]}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xe9, 0xc0, 0x40, 0x3}, {0x80, 0x3, 0x7f, 0x2}, {0x2, 0x7, 0x6, 0x4}, {0x0, 0x0, 0xe3, 0x5}]}) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 01:23:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/net\x00') fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 01:23:54 executing program 2: unshare(0x400) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x8000000000) 01:23:54 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:dmidecode_exec_t:s0\x00', 0x26) r1 = socket$inet6(0xa, 0x3, 0xff) bind$inet6(r1, &(0x7f0000000240)={0x2, 0x0, 0x3, @ipv4={[], [], @broadcast}}, 0x1c) 01:23:54 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r0, r0, &(0x7f00000000c0)=0x2, 0x2000000000feff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 01:23:54 executing program 2: unshare(0x400) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x8000000000) 01:23:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x4, 0x5c) 01:23:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/net\x00') fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 01:23:54 executing program 2: unshare(0x400) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x8000000000) 01:23:54 executing program 2: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 01:23:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x4, 0x5c) [ 1405.537644][ T22] audit: type=1400 audit(1581643434.513:146): avc: denied { audit_read } for pid=24844 comm="syz-executor.1" capability=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:23:55 executing program 3: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:23:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/net\x00') fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 01:23:55 executing program 2: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 01:23:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x4, 0x5c) 01:23:55 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) clock_gettime(0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[]}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xe9, 0xc0, 0x40, 0x3}, {0x80, 0x3, 0x7f, 0x2}, {0x2, 0x7, 0x6, 0x4}, {0x0, 0x0, 0xe3, 0x5}]}) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 01:23:55 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r0, r0, &(0x7f00000000c0)=0x2, 0x2000000000feff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 01:23:55 executing program 2: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 01:23:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x4, 0x5c) 01:23:55 executing program 2: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 01:23:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x4, 0x5c) 01:23:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 01:23:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1b6}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x2}}], 0x2, 0x0) 01:23:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 01:23:56 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) clock_gettime(0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[]}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xe9, 0xc0, 0x40, 0x3}, {0x80, 0x3, 0x7f, 0x2}, {0x2, 0x7, 0x6, 0x4}, {0x0, 0x0, 0xe3, 0x5}]}) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 01:23:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x4, 0x5c) 01:23:56 executing program 3: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6", 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40000000000000, 0x87f1a7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x5, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:23:56 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r0, r0, &(0x7f00000000c0)=0x2, 0x2000000000feff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 01:23:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1b6}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x2}}], 0x2, 0x0) 01:23:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 01:23:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1b6}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x2}}], 0x2, 0x0) 01:23:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x4, 0x5c) 01:23:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1b6}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x2}}], 0x2, 0x0) 01:23:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 01:23:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 01:23:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x2}, 0x14}}, 0x0) 01:23:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4}]}]}, 0x16c}}, 0x0) 01:23:57 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r0, r0, &(0x7f00000000c0)=0x2, 0x2000000000feff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 01:23:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 01:23:57 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f00000001c0)='no,linux/policy\x00') 01:23:57 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) 01:23:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) 01:23:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4}]}]}, 0x16c}}, 0x0) 01:23:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x2}, 0x14}}, 0x0) [ 1408.304709][T24956] cgroup1: Unknown subsys name 'no' [ 1408.324454][T24962] cgroup1: Unknown subsys name 'no' 01:23:57 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f00000001c0)='no,linux/policy\x00') 01:23:57 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x48}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 01:23:57 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f00000001c0)='no,linux/policy\x00') 01:23:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x2}, 0x14}}, 0x0) [ 1408.405484][T24975] cgroup1: Unknown subsys name 'no' 01:23:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4}]}]}, 0x16c}}, 0x0) [ 1408.458698][T24983] xt_l2tp: unknown flags: 48 [ 1408.492285][T24984] cgroup1: Unknown subsys name 'no' 01:23:58 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f00000001c0)='no,linux/policy\x00') 01:23:58 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x48}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 01:23:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4}]}]}, 0x16c}}, 0x0) 01:23:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x2}, 0x14}}, 0x0) 01:23:58 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) 01:23:58 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) 01:23:58 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) 01:23:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xc, &(0x7f0000000440), 0x12f7e5) 01:23:58 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x48}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 01:23:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @local}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5373082a99f1ac5f7ce18f263fb1f33bfe8b52deced3554a9b"]) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r6, &(0x7f00000001c0)="fb", 0x1, 0x200008c5, 0x0, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r7, 0x541c, &(0x7f0000000100)={0x6, 0x8d}) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x5}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x315, 0x79) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') [ 1409.127232][T25004] cgroup1: Unknown subsys name 'no' [ 1409.147055][T25005] xt_l2tp: unknown flags: 48 01:23:58 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x48}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 01:23:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xc, &(0x7f0000000440), 0x12f7e5) [ 1409.199662][T25018] xt_l2tp: unknown flags: 48 01:23:58 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) 01:23:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x3b, 0x0, @empty, @dev}}}}}}, 0x62) [ 1409.245821][T25015] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. [ 1409.259648][T25031] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1409.278931][T25033] xt_l2tp: unknown flags: 48 01:23:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @local}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5373082a99f1ac5f7ce18f263fb1f33bfe8b52deced3554a9b"]) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r6, &(0x7f00000001c0)="fb", 0x1, 0x200008c5, 0x0, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r7, 0x541c, &(0x7f0000000100)={0x6, 0x8d}) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x5}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x315, 0x79) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') 01:23:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xc, &(0x7f0000000440), 0x12f7e5) [ 1409.405715][T25042] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. 01:23:58 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) 01:23:58 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) 01:23:58 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) 01:23:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xc, &(0x7f0000000440), 0x12f7e5) 01:23:58 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @local}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5373082a99f1ac5f7ce18f263fb1f33bfe8b52deced3554a9b"]) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r6, &(0x7f00000001c0)="fb", 0x1, 0x200008c5, 0x0, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r7, 0x541c, &(0x7f0000000100)={0x6, 0x8d}) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x5}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x315, 0x79) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') 01:23:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x3b, 0x0, @empty, @dev}}}}}}, 0x62) 01:23:58 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) 01:23:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32=r6, @ANYBLOB="dd3d1f240b0002"], 0x3}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) [ 1409.701975][T25078] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. 01:23:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x3b, 0x0, @empty, @dev}}}}}}, 0x62) [ 1409.758836][T25084] selinux_nlmsg_perm: 65 callbacks suppressed [ 1409.758842][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 [ 1409.778302][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 [ 1409.791714][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 01:23:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @local}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5373082a99f1ac5f7ce18f263fb1f33bfe8b52deced3554a9b"]) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r6, &(0x7f00000001c0)="fb", 0x1, 0x200008c5, 0x0, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r7, 0x541c, &(0x7f0000000100)={0x6, 0x8d}) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x5}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x315, 0x79) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') 01:23:58 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1409.887863][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 [ 1409.901234][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 [ 1409.914484][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 [ 1409.927550][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 [ 1409.941366][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 [ 1409.961240][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 01:23:58 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c500) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) [ 1409.990937][T25084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25084 comm=syz-executor.4 01:23:59 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) 01:23:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32=r6, @ANYBLOB="dd3d1f240b0002"], 0x3}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) 01:23:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x3b, 0x0, @empty, @dev}}}}}}, 0x62) 01:23:59 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xffe4, 0x0, 0x0, 0xfffffffffffffdd5) 01:23:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000010000d04000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 01:23:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32=r6, @ANYBLOB="dd3d1f240b0002"], 0x3}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) 01:23:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000010000d04000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 01:23:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000140021010000f25c000000000a000000", @ANYRES32=r2, @ANYBLOB="14000200000000000000000000000000000000011400060000000040ffffffff0000000000000000"], 0x40}}, 0x0) 01:23:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32=r6, @ANYBLOB="dd3d1f240b0002"], 0x3}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) 01:23:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506b86807020aab087a0500000001003a93210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:23:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000010000d04000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) [ 1410.336151][T25146] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 01:23:59 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x1420000a77, 0x0) setreuid(0xee00, 0x0) r3 = getuid() setreuid(0xee00, r3) pread64(r0, 0x0, 0x0, 0x4000) 01:23:59 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000010000d04000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000130000000032000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000f7ffffff0000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000300646566626174650000000000006aadae6545fd3767993d000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b1a13a35044e80ac11af2c116ffdf1dfda27d0cfb5d39c47bceeb906925d1156433460d9988ab899e25aacd21929e5b2aa68eaac45c3901742ad035bd629c5b0ab634abf3b35be567af362eab3789863486ccdc7f27cfca56ccf199c4f544ddcf2b40c6f85d202ec18a18d328a5d9192a7bd1b903c78c825306bf26cdad4977901461fce02625dea2513b6b264514eb6be78671bfec0c13682d9f2ce7a7b20a34f6d7b41d18997d1c240c86e8847994863b"], 0x138}}, 0x0) 01:23:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000140021010000f25c000000000a000000", @ANYRES32=r2, @ANYBLOB="14000200000000000000000000000000000000011400060000000040ffffffff0000000000000000"], 0x40}}, 0x0) 01:23:59 executing program 5: sched_setattr(0x0, 0x0, 0x0) getrlimit(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="00655a6aec16c6b8", 0x8}], 0x1) 01:23:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="77ecdb7d3d16cdc3bf1040e234062010724d4bb1fcdc7ac54be33a9718221f5c4f2af89cc82af32c485b1e4d40eb58f9aa29b461f754cac841a9320261e548323eee6e25d5f09f5c02a23a1593585ff1f59b749055deaafcb40e79bf65d5ef179bd5a0d7cdc3c6d61896052f975d266aa66b5e4d4eca72bade6c7470c99325d2c24662d373f66638fbc9bfc4deeb19c7", 0x90) 01:23:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000140021010000f25c000000000a000000", @ANYRES32=r2, @ANYBLOB="14000200000000000000000000000000000000011400060000000040ffffffff0000000000000000"], 0x40}}, 0x0) [ 1410.511072][ T22] audit: type=1400 audit(1581643439.483:147): avc: denied { dac_override } for pid=25160 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1410.541045][T25164] SELinux: policydb magic number 0x6a5a6500 does not match expected magic number 0xf97cff8c [ 1410.553466][T25164] SELinux: failed to load policy 01:23:59 executing program 5: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 01:23:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="77ecdb7d3d16cdc3bf1040e234062010724d4bb1fcdc7ac54be33a9718221f5c4f2af89cc82af32c485b1e4d40eb58f9aa29b461f754cac841a9320261e548323eee6e25d5f09f5c02a23a1593585ff1f59b749055deaafcb40e79bf65d5ef179bd5a0d7cdc3c6d61896052f975d266aa66b5e4d4eca72bade6c7470c99325d2c24662d373f66638fbc9bfc4deeb19c7", 0x90) 01:23:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000140021010000f25c000000000a000000", @ANYRES32=r2, @ANYBLOB="14000200000000000000000000000000000000011400060000000040ffffffff0000000000000000"], 0x40}}, 0x0) [ 1410.559436][T25165] SELinux: policydb magic number 0x6a5a6500 does not match expected magic number 0xf97cff8c [ 1410.570175][T25165] SELinux: failed to load policy 01:24:00 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)="58d0df60de6b07d5417cb0c571fd3dd84f6c2a5b4598eb77060ca5df53319132dc72cea07eef4801cf69c3fd9758ffbf77169b226cf211a4b63f7cbc28269e1b1165c13bf2398d24bb68801a1a3b641e60d792b17701ef85678326d9342da87a37e1328773cf9f0cb8ba4f3033eb87782803af32141ad1ece5729b026554f4", 0x7f}, {&(0x7f0000003080)="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", 0xf81}, {&(0x7f0000001280)="c4", 0x1}], 0x3, 0x10002) 01:24:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="77ecdb7d3d16cdc3bf1040e234062010724d4bb1fcdc7ac54be33a9718221f5c4f2af89cc82af32c485b1e4d40eb58f9aa29b461f754cac841a9320261e548323eee6e25d5f09f5c02a23a1593585ff1f59b749055deaafcb40e79bf65d5ef179bd5a0d7cdc3c6d61896052f975d266aa66b5e4d4eca72bade6c7470c99325d2c24662d373f66638fbc9bfc4deeb19c7", 0x90) 01:24:00 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x1420000a77, 0x0) setreuid(0xee00, 0x0) r3 = getuid() setreuid(0xee00, r3) pread64(r0, 0x0, 0x0, 0x4000) 01:24:00 executing program 2: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:00 executing program 5: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 01:24:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="77ecdb7d3d16cdc3bf1040e234062010724d4bb1fcdc7ac54be33a9718221f5c4f2af89cc82af32c485b1e4d40eb58f9aa29b461f754cac841a9320261e548323eee6e25d5f09f5c02a23a1593585ff1f59b749055deaafcb40e79bf65d5ef179bd5a0d7cdc3c6d61896052f975d266aa66b5e4d4eca72bade6c7470c99325d2c24662d373f66638fbc9bfc4deeb19c7", 0x90) 01:24:00 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)="58d0df60de6b07d5417cb0c571fd3dd84f6c2a5b4598eb77060ca5df53319132dc72cea07eef4801cf69c3fd9758ffbf77169b226cf211a4b63f7cbc28269e1b1165c13bf2398d24bb68801a1a3b641e60d792b17701ef85678326d9342da87a37e1328773cf9f0cb8ba4f3033eb87782803af32141ad1ece5729b026554f4", 0x7f}, {&(0x7f0000003080)="179d11845106978da14a3e8396b1d500e755fe78f9cdfd4bc3fef7d25b79eb5e8db49a57b824b49aa98d4546a6afd0d747376e11bc03a281dcef91786d20d6823ae5db79f140ed0f34929bf9497bcb596fd1907e5d802d2d5b101c8ade1407209fa17390a390475aad71f7fefbd29b94d75807eccb8ef28c5927727324c9b6815c290d9933116c64a01cd298d1eb3f0890b385b0a761b7be4f415f1555bb555077bdbb8a5c0b2d9c61dcc9ea8d0c311c58d0564bfb4991e88de82301ad1dc68b9ff25973628a5c049b81459940e5cefc1a1bb1d4c6ec9e777f9d5b85fcf3233b14ec2712f6faf9e93bcd252239d7fc94db5675f0b9dc5c362049071577c1a0e145eef0321a8d606f4aff8edcfc030a3359196d7a474e9ef08c61c2541fb81dc8118b0c3ef4b5f524e9df0f5c94976b24ebb17003d7d23feffec8ed1dd85827d1c7cc9ff2379637cf29562673aaf594a622479d96c92174d996adba9fa87c8fe52b5bb6021a60e58221d868eaef3ccb2eb589ec8f3ae30790f5276aaac3a9f5ad34b84a4c7878bbf8946144997425f0b3e8c4f24e5c9bec2bd12811a244ffa3e383ff4389d6e5aeefddbcedbf1b8133aac0741bfc42da6800ea15ab417d7d74297ed23ed2e8b26a2f372dea4b245b9aea58699475400c848cab4cd2fed9a918c70cf922902afd2f13793f78f2198bd0899be7dfed60adcde94042e0374b82dd60d62df033dc89c01def7cae0e1e37b9b1f1e5d93d9800e764e5a3b088d923364722e87d7f128efae7179e8b059f616eb0f8e41f86819c683cf03b39867abc6aec585fba87ed10b5afa6a714537822b29ebbed414dff764f048294848affee06ac4334cbef9d60af1523d53150507e7c763b2ad3afd017aba88019abc363da9b58e34fe1a4b4ee7db01d3b6d115a93813de4a3c9074f1afa97e725d9b1ba4ba82b98c43de38f49ab21bd6d215b1d105912b4147ea00a041309fffa47ccd323a1d24b3404bf8c8a351572e114a71418114c8286bf0961da3fc356aaa10f15daddf6146503c887ad7024a97de4a3e918b2a87a91aacaf1e1bc7f55d954cdad6fdb474756723bf98d4a2ec50a2c6d447c9f35312d78ec7c6e724d06127d5c2ce5c258a44a583cc7f50582e52b3cf06ea8205162d3bc446cb1057a84732387f9c39d829d1ff715807a86a40a155d735e76504643cd4f73644946d5f8aebc8c151803f78dac1f5cdb60e599031070818d09225fc5b1ae133e3b503c76e62950096d478e024768c865c63b94889075405acffe870a5352b877f3de7c780b58466a8165490a8396019d87ea24ed0e9984a74ff1ca73365a0605032242cf770cc9d7acf5856e6b179800ef8634e268e436099f51565c38c33fa3931a2a3cdc8cd7510ac54604cdd237821cd2d3259a441534058ec5ba06b45f6374d9414cbb1f29a38cfb35a8be1b80b09fd09a3b4298704ee1199cbb6352b416618e3543714ca9ebb9a61e086fff609fe69da97af05ea1b8c6cf1bc238c099484b81b0ceb729169a866f2c4b8564e6419bc47fb9fd653d13c94c386a7d0d58c34d63c7e6ea4da8f63bd7277334012bfd24663551a6bcdbc3cecaf5dd67e9b85dc2c4cb3db3994aa5c45145484231c1a2382267da01ebc9b2781d3f7322cdea65cd022ccfc117f0fdc5bc56e6c4da40c82ca284248d5fd1681c2020364bd19577ec8b6cb972989872aefb35fe3f25f767b519461700c85c48542330af411be7afab98074e8d2c4811a4f835a63ddc782e21443765aaeee66bd347a9e9cdd422527db3baf9fe4cfe60dd31268af8ea43a80e9696ae6e173c39fd9fb049265e2585c3a9d094830f6c94f0b365d0c022df3e4b770017571860c1fc0528a4c779613bdeaaf4541c00737c95bde380c5014847b96f2b2db35b122e4c2feabef54f56c8fe1a1a580eca13acee10948fdcb806e60d7c29d11258912595710854eb207e996f716c48ce03e8c086276e4036a3b0ad6245aaf67aa407f3c516b31905869d72a8b2a7dafe89e48c50fabb5e6a374e65eb710c422d3476664e0c002435383e890f019a32e01974ea6c14adcd56a7acf65d868f7d29f326a295f3c0e6ad526333b7f18f2c4051d2ca8fe22577180a80adeb402098c3ce86180f2b0288f9f5546b0c9dbd43bef05868d01c522d7fcf71aa3ca2a1c89282f44e52a7a45ce5fff047cb51650ebb38efe92f820d1b60be5f150bf88b3878b9180be5470f9d9400c6725976b4dda32f696b86420af577fffc7d0db1cf8e983235780a5a78ea352564bc20fbbce64dddff9f2a81d7a9d976fff59898565df17f19f4c68bccf7e291cf687443c09a1dbb434bccb47977544cbf653719ec5da670bbaf90a1eaa701d0ecfb2f12136220903e8e62f262397decc83937276ca4403b9cadd98965386bc3fb9cc9b258f78fd62bb23d767f3425613563f0455341efbcdd43b461f115b60f046fbb28c443177499eaf3db5604176ef59b551fcc91170a034ae8ce554745026f4eb0180fe2b0b4cb4cd56612c76339be800e91c14aa290589d83f1539dff15465e35a95b13602bf5a24a87a6e382dc66a560116866d71780430c5f324f36486e0bad13461964c1cabd041bed4c7a0c2fe8b790dc5ecb8a9a3cb3302bd8c999517931c8abcedb979312a931e570d478ce7352b7aa2bfe8a16fc3fdacbfd07fffbc29e682dd96c5d130aa72c5b8d1ac1d01bdf755a18b27e7c3f50f45841f1b5879d0f2b6d085e19ec506c7422afa84917a56b5b40c7be33bf8abd4db05789d3b4c75351807a6f53e88bbe6d1842f172a90918f2846a5021fbc02345ca6b54a4fba4d45d8d2144661f3ee81f675f01a7f45b8ab4e19d4dfcfaca1afc975444a32dc07f93685ac0bd5a3c16261a1958d58b48ffa2c3ce82a9c4a264177ac58936beaa45ac0ca3e5c526850786ce8bb10b6d5336e5101e97f03ea9b7a9e2102632d74b59b7f55a4bceab0ae7ebd9dae906a3e742ce783b8674d49b4f23f26a58055daba73b438d1cd2903d51d0e5e5b94e8dca6fc4bf99c4b8c56563ed73467f4df62bbc671507ba29a1a6938469f951b7caef8de03429919352fe471cea03815beacf40ed33954fdfb9053a9392f7abe45f58d40d0637a028428ea4bdd3e90c94f68ace88c94c60aaaf71fa8847ae168a64fad3c0da1e4cd98da226936cc7759dbd1fb7130932bec1bb339200870d0555caa4f8a462ec79c8c840cf26adca5163e1724753ed19c4b9a03a06b7a970ddaadb99847b30310d18b5ea1241d9588fd809b1a93505b313d5eab35f415b2f277b4b75b94a1bc7cca9083df9a071c166070f84c22b81653d638156b3bbf3cadf7c7a1d4dc906a6725bb05cbeb238ae41fbce0720014f86cd48bf772ba7997b5caca35cc0ed99793777e5f16946732f6c60310fa7d66a20ab2d1e9d7de43180a5b19d2d732b73c21b004305675e416d143f0344fcbcc8ebba6ef21d88e1589d33ad33b3699267645dfaad959ccea53c28905533d0a38159ef4b544018bbba12c4d792fe8aca4b68b58d831bcf0d92efdb71187ebca4dcb993a6f14021a3d3bdbccddeaed53fb1185d2bca194d7f50f482280573ed0f4ace47ba9087738fb16a1702bb6a45fb1a416a45340f8eee4268def5eccc0b2d8448239183050c0e02fc9d5a435d55a5dad910a1f72f8cdca5c652c9a404db75b2d02debe8f05c600072695b629a39a4c8cf61382e9c524a0f386d0d3df9b1b623c664cd98c682d8cc9083cc43cda9e3cfd12f92ea238fa66c23b11a56e908cd917e3f5dfced7837d2243adab367f5b7f40110e9d6d5465ff558b37dfcf7e46985be90c70a2af041392a74b826461374f84e608e0941417b4cb1a39159dbefad208336ee38fe6582b35f8ab65bc4f8903c4511b4b0b72e8c013960ba034f669fd10692563317a03807e4a6a561a55ff0cd6d4de5a4385c0ba65518a69d1f9c08d401f8173104acdf76fbd8e180da81f447ebf6894834454678bdff0e8c89f20f487beb1ab62f98d69d58f243f0c08de64cd021b133a99978d6779a5b7afb715ed7989bcbd4893013eaaa1b1d6d9ca93e622c99f62cb8170a2a51d64acdaaee27bd8c8902723453fcbbece249a6c174e1e731df19b8ab085b315c698d7eed02ae97e3a71a464965ead5949efd8f0f3424945d28479bf58ee9f9392b4a5f7692761c3164913f89913a29d4d42d9a4ac0ea10f81a4023c9dd28f07a2642bf474762fac6961f0635e9daf7a85d46ee1ac9882757fb1cdfa145d8b120bfbbc6029b62b1e87230522d9c5f0ca7eafde7777ad962ed07d55c9b76e2a61c23aae95d6228db87dc3f022d1ab5a9da034c5a07b1036c31fca5adcdd3521b9f8c2d15517d024e36364bc960f0ff593d95920d16533e77fe086f35863c2bc578ca0bc2ac6469a0df7712f1554c6c35924579094f3a237735c365e5210980086cd320905babf30ca9e6297e9f47c875425391b412a6096828d1bd12012395649ae2cf15b2eef82a0bc2621fc4b90b58cfb7acead393dd88a7849f4ad2260ab0275d43016b85e6f5c2491138f8568e5c62948ee4981a5a467e6a932e92d4a07397e111264b00e3b174c6b207a5a2aab973476a10692b17342a58814395db56fda8c3b42ff6e75a0766b4f80957d917fdecfa7323bcba8f64c1d24906988d91b7bf24e7f4cce0ff98f2b412ff4ddcaf0d1bd44af0fdd25b763b16e58144a966664c6b5c2749b4d187a31f34a4125086b1a656e7f20de2b9485febe703f8ecf238baf798e174b6254509553c87d5be440f6c1e2cb0229c31d7eec41c4b4d60f3c24e39e398a5580f256f4cf46a9201807ce04e53fa1250f3de03332f5dc3e6c0867551e01ba722ee84544288ecaad7c1ee57ddd38fa3993ac94bbcf60cb83d9083f22a32a75c326a75237359297ae610b5cc45cbdfaaaae7128eb976c94f0281df32ad6138d3c0d8e7cf81dcc7818f8f8d55e088d39b2ce815908e7e5d1001d3072201c6581317c2fadb449ecba87fb0ea9ca553c3641b7bb830ad4fed9741d250283759eab533d7c1c95312d297d3b7658cecbf32b5b7f1f8b233d7dbdd76cc2a335d9491385fcd220d5a1d1b6a1fa00fc4925976f0d2db2882bfffd6e9eb01a671621cea8d7093a2bb903d149f57f99923b8df0f5b4d18124cdfb1d8fdb865603217088a134a78b9b32dc74a650209cdc59b93ea49a9c5412115f9c23de41d1f080e63a477149e29154efd904ec340fd1b075ff76fe699ed8dc4770e29d59d3ab962a080f30c391a415ead4b59257323c96b3481e27faa9f3888587b32fbee7c88ecd6278b9db791f8b73815101878c433c46173dedc2800b98c93deeb17f3297025f63ac29456f3d8f2ae43171c5aa2bfcfeb9aebf0a06a7e7b8e71f1b330d847dfa7bf484a103e0241e64844259d35e5b61cf2051079552b5c81a4a638464e479e130a33996866be643b7d7d873040729d6efdbd4f94f77a8e9eb3f6c01c49d378c2505d4bda41dd7ac856b001e8eea1e585d8a41dd454740496d6a2310fb9be0badabf05be50bc65edfffb5acc580347c08055c6fc1b3d099ae0cf3cc69553922c2dd9f1b31686156b90c12c396c375", 0xf81}, {&(0x7f0000001280)="c4", 0x1}], 0x3, 0x10002) 01:24:00 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)="58d0df60de6b07d5417cb0c571fd3dd84f6c2a5b4598eb77060ca5df53319132dc72cea07eef4801cf69c3fd9758ffbf77169b226cf211a4b63f7cbc28269e1b1165c13bf2398d24bb68801a1a3b641e60d792b17701ef85678326d9342da87a37e1328773cf9f0cb8ba4f3033eb87782803af32141ad1ece5729b026554f4", 0x7f}, {&(0x7f0000003080)="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", 0xf81}, {&(0x7f0000001280)="c4", 0x1}], 0x3, 0x10002) 01:24:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x2e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:00 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)="58d0df60de6b07d5417cb0c571fd3dd84f6c2a5b4598eb77060ca5df53319132dc72cea07eef4801cf69c3fd9758ffbf77169b226cf211a4b63f7cbc28269e1b1165c13bf2398d24bb68801a1a3b641e60d792b17701ef85678326d9342da87a37e1328773cf9f0cb8ba4f3033eb87782803af32141ad1ece5729b026554f4", 0x7f}, {&(0x7f0000003080)="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", 0xf81}, {&(0x7f0000001280)="c4", 0x1}], 0x3, 0x10002) 01:24:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:00 executing program 5: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 01:24:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x2e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:01 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x1420000a77, 0x0) setreuid(0xee00, 0x0) r3 = getuid() setreuid(0xee00, r3) pread64(r0, 0x0, 0x0, 0x4000) 01:24:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:01 executing program 2: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x2e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:01 executing program 0: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:01 executing program 5: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 01:24:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x2e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:01 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 01:24:01 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0xfc, 0x3]}, @mcast2, {[], @param_prob={0xce, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [0x0, 0x11]}}}}}}}, 0x62) 01:24:01 executing program 2: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:02 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x1420000a77, 0x0) setreuid(0xee00, 0x0) r3 = getuid() setreuid(0xee00, r3) pread64(r0, 0x0, 0x0, 0x4000) 01:24:02 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0xfc, 0x3]}, @mcast2, {[], @param_prob={0xce, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [0x0, 0x11]}}}}}}}, 0x62) 01:24:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 01:24:02 executing program 0: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:02 executing program 2: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 01:24:02 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="848190a9e21de8109f50af"], 0xb) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 01:24:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0xfc, 0x3]}, @mcast2, {[], @param_prob={0xce, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [0x0, 0x11]}}}}}}}, 0x62) 01:24:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 01:24:02 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 01:24:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0xfc, 0x3]}, @mcast2, {[], @param_prob={0xce, 0x0, 0x0, 0x0, {0x0, 0x6, "fc1cc7", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [0x0, 0x11]}}}}}}}, 0x62) 01:24:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="46b9"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:24:02 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 01:24:02 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801, 0x0, 0x80000000}, {0x801, 0x0, 0x80000001, 0x40000000000000}]}) 01:24:02 executing program 0: clock_gettime(0x6, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x162, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) add_key(0x0, &(0x7f0000003080)={'syz', 0x3}, &(0x7f00000030c0)="56f5c79bfd64558d10bc05e476e3824317fdbe5c9b07b69b", 0x18, 0x0) clock_getres(0x0, &(0x7f0000003100)) rt_sigprocmask(0x2, &(0x7f0000000040)={[0xc4]}, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000080)=0x1c05205737541556) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/226, 0xe2}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/198, 0xc6}, {&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000380)=""/6, 0x6}], 0xa, &(0x7f0000000c80)=""/116, 0x74}}, {{0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f0000000e40)=""/70, 0x46}, {0x0}, {&(0x7f0000000fc0)=""/215, 0xd7}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/33, 0x21}], 0x9}}, {{&(0x7f0000002480)=@sco={0x1f, @none}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002500)=""/174, 0xae}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/154, 0x9a}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/123, 0x7b}, {&(0x7f0000000140)=""/99, 0x63}], 0x6, &(0x7f0000004180)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, 0x0}, 0x42}], 0x4, 0x2000, &(0x7f0000003000)) 01:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 01:24:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x6, 0x4) close(r0) 01:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 01:24:02 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801, 0x0, 0x80000000}, {0x801, 0x0, 0x80000001, 0x40000000000000}]}) 01:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 01:24:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x6, 0x4) close(r0) 01:24:02 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801, 0x0, 0x80000000}, {0x801, 0x0, 0x80000001, 0x40000000000000}]}) 01:24:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)) [ 1414.022095][T25349] overlayfs: './file0' not a directory 01:24:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x6, 0x4) close(r0) 01:24:03 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x6, 0x4) close(r0) 01:24:03 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:03 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801, 0x0, 0x80000000}, {0x801, 0x0, 0x80000001, 0x40000000000000}]}) 01:24:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000200)="0684cd44595e859dfc5ee0f9363fb839ff41534ac4bd2bac8d0052fbc2c90d3ef3709080b3d7bba304312c6990ff5b1b5aac6c5449830e91208d73d7a1af44c13c811fc18e66cba5", 0x48) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:24:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="46b9"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:24:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000200)="0684cd44595e859dfc5ee0f9363fb839ff41534ac4bd2bac8d0052fbc2c90d3ef3709080b3d7bba304312c6990ff5b1b5aac6c5449830e91208d73d7a1af44c13c811fc18e66cba5", 0x48) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:24:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x800a0, &(0x7f0000000340)=ANY=[@ANYBLOB=',context\n']) 01:24:03 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x6, 0x4) close(r0) 01:24:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x6, 0x4) close(r0) 01:24:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000200)="0684cd44595e859dfc5ee0f9363fb839ff41534ac4bd2bac8d0052fbc2c90d3ef3709080b3d7bba304312c6990ff5b1b5aac6c5449830e91208d73d7a1af44c13c811fc18e66cba5", 0x48) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:24:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x6, 0x4) close(r0) 01:24:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:03 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x800a0, &(0x7f0000000340)=ANY=[@ANYBLOB=',context\n']) 01:24:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000200)="0684cd44595e859dfc5ee0f9363fb839ff41534ac4bd2bac8d0052fbc2c90d3ef3709080b3d7bba304312c6990ff5b1b5aac6c5449830e91208d73d7a1af44c13c811fc18e66cba5", 0x48) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:24:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="46b9"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:24:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x800a0, &(0x7f0000000340)=ANY=[@ANYBLOB=',context\n']) 01:24:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:03 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x800a0, &(0x7f0000000340)=ANY=[@ANYBLOB=',context\n']) 01:24:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000800000054000000000000009500400000000000e6ff39b75b45a00f23ed34c9de7452a768c641ee695e"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x57) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000000000000, 0x22, 0x47495ecf, &(0x7f0000000140)="5c71f905cac4135d56b77a29050033d127c13f090bab690d80149185c0db2b6a1ac1", 0x0, 0xf000}, 0x28) 01:24:04 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="46b9"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:24:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000800000054000000000000009500400000000000e6ff39b75b45a00f23ed34c9de7452a768c641ee695e"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x57) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000000000000, 0x22, 0x47495ecf, &(0x7f0000000140)="5c71f905cac4135d56b77a29050033d127c13f090bab690d80149185c0db2b6a1ac1", 0x0, 0xf000}, 0x28) 01:24:04 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:04 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="bf16000000000000b73c0000010000004870000000000000bc70005b5977900023566b34c450f4e2759500faff00000000dd3299a621f50a062cd2988aa1210b29017b83c83ce13d84f7e93dba4d64b5030b3388b0409a814343f154dd13cf036b8391fdf0e41b309ddb35869103c905b7429852024bd6e1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535580ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c68ab5aa0d110c5d197e50ff28b4a3b054847ad1245cb77489c5ea2a361b18cca1a363b2b28add653a4c71ad3fb77cc9da407ab939a2e2b9f4ba466"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000800000054000000000000009500400000000000e6ff39b75b45a00f23ed34c9de7452a768c641ee695e"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x57) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000000000000, 0x22, 0x47495ecf, &(0x7f0000000140)="5c71f905cac4135d56b77a29050033d127c13f090bab690d80149185c0db2b6a1ac1", 0x0, 0xf000}, 0x28) 01:24:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000800000054000000000000009500400000000000e6ff39b75b45a00f23ed34c9de7452a768c641ee695e"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x57) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x100000000000000, 0x22, 0x47495ecf, &(0x7f0000000140)="5c71f905cac4135d56b77a29050033d127c13f090bab690d80149185c0db2b6a1ac1", 0x0, 0xf000}, 0x28) 01:24:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:04 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f00000a141008000800040012080000", 0x24}], 0x1}, 0x0) 01:24:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e0000004d"], 0x3}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 01:24:04 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f00000a141008000800040012080000", 0x24}], 0x1}, 0x0) 01:24:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:04 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f00000a141008000800040012080000", 0x24}], 0x1}, 0x0) 01:24:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:05 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 01:24:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="bf16000000000000b73c0000010000004870000000000000bc70005b5977900023566b34c450f4e2759500faff00000000dd3299a621f50a062cd2988aa1210b29017b83c83ce13d84f7e93dba4d64b5030b3388b0409a814343f154dd13cf036b8391fdf0e41b309ddb35869103c905b7429852024bd6e1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535580ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c68ab5aa0d110c5d197e50ff28b4a3b054847ad1245cb77489c5ea2a361b18cca1a363b2b28add653a4c71ad3fb77cc9da407ab939a2e2b9f4ba466"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:05 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f00000a141008000800040012080000", 0x24}], 0x1}, 0x0) 01:24:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) clock_adjtime(0x0, &(0x7f0000000340)={0xcd0f}) 01:24:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3b8, 0xd0, 0x1a0, 0xd0, 0x1a0, 0x1a0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={[], [], @local}, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="29afc94c85e26231e836dade9bc9b9a3", @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @dev, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 01:24:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) clock_adjtime(0x0, &(0x7f0000000340)={0xcd0f}) 01:24:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) clock_adjtime(0x0, &(0x7f0000000340)={0xcd0f}) 01:24:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) clock_adjtime(0x0, &(0x7f0000000340)={0xcd0f}) [ 1416.230904][T25718] x_tables: ip6_tables: l2tp match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT/FORWARD/OUTPUT 01:24:05 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @local}, {0x6}, 0x20, {0x2, 0x4e21, @multicast2}, 'syzkaller0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r3) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xfffffffffffffff9) prctl$PR_SVE_GET_VL(0x33, 0x3510) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0xe1d) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @local, 0x1003}, @l2tp={0x2, 0x0, @dev, 0x2}, @nfc={0x27, 0x0, 0x1, 0x7}, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002, 0x0, 0x7ff}) 01:24:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3b8, 0xd0, 0x1a0, 0xd0, 0x1a0, 0x1a0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={[], [], @local}, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="29afc94c85e26231e836dade9bc9b9a3", @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @dev, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 01:24:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$restrict_keyring(0x1d, 0xfffffffffffffff9, 0x0, 0x0) 01:24:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="d1fe526fd5fd31808f8c4cefae09"], 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x800}}, 0x18) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file1\x00', 0x105) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000500)={0x3, 0x21, 0x16, 0x6, 0xa, 0x400, 0x0, 0x3}) r5 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x4, 0xd, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x9b9f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) 01:24:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3b8, 0xd0, 0x1a0, 0xd0, 0x1a0, 0x1a0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={[], [], @local}, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="29afc94c85e26231e836dade9bc9b9a3", @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @dev, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 1416.910763][T25828] x_tables: ip6_tables: l2tp match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT/FORWARD/OUTPUT 01:24:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$restrict_keyring(0x1d, 0xfffffffffffffff9, 0x0, 0x0) 01:24:05 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @local}, {0x6}, 0x20, {0x2, 0x4e21, @multicast2}, 'syzkaller0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r3) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xfffffffffffffff9) prctl$PR_SVE_GET_VL(0x33, 0x3510) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0xe1d) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @local, 0x1003}, @l2tp={0x2, 0x0, @dev, 0x2}, @nfc={0x27, 0x0, 0x1, 0x7}, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002, 0x0, 0x7ff}) 01:24:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3b8, 0xd0, 0x1a0, 0xd0, 0x1a0, 0x1a0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={[], [], @local}, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="29afc94c85e26231e836dade9bc9b9a3", @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @dev, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 1416.978716][T25840] x_tables: ip6_tables: l2tp match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT/FORWARD/OUTPUT 01:24:06 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @local}, {0x6}, 0x20, {0x2, 0x4e21, @multicast2}, 'syzkaller0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r3) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xfffffffffffffff9) prctl$PR_SVE_GET_VL(0x33, 0x3510) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0xe1d) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @local, 0x1003}, @l2tp={0x2, 0x0, @dev, 0x2}, @nfc={0x27, 0x0, 0x1, 0x7}, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002, 0x0, 0x7ff}) 01:24:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$restrict_keyring(0x1d, 0xfffffffffffffff9, 0x0, 0x0) [ 1417.081827][T25851] x_tables: ip6_tables: l2tp match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT/FORWARD/OUTPUT 01:24:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$restrict_keyring(0x1d, 0xfffffffffffffff9, 0x0, 0x0) 01:24:06 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @local}, {0x6}, 0x20, {0x2, 0x4e21, @multicast2}, 'syzkaller0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r3) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xfffffffffffffff9) prctl$PR_SVE_GET_VL(0x33, 0x3510) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0xe1d) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @local, 0x1003}, @l2tp={0x2, 0x0, @dev, 0x2}, @nfc={0x27, 0x0, 0x1, 0x7}, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002, 0x0, 0x7ff}) 01:24:06 executing program 2: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xeea) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087703, 0x0) 01:24:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r2, &(0x7f0000000080)="2400000016005f0014f9f407000904000a00400300000000000000000800400000000000", 0x24) 01:24:06 executing program 1: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xeea) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087703, 0x0) 01:24:06 executing program 2: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xeea) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087703, 0x0) 01:24:06 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/87, 0x57) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) clock_gettime(0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000}, 0x8810) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f9ffffff", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"]}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f0000000140)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x88, 0x86, 0x3, "f6c0540f896c9364d36dcdf1599804de4aa24a4636819d1dd32da3b4c3aee92f933d1489062eec91a734195534178ec936b4b602684feaafc1bac3cc9bea9bceab79db01969c7b07d2f4627dc6a9450379239bf134bce2d3b3a6400ab976862eb9d63f6adc452e1df716b269ae02f0f868fe1f5b"}, {0x88, 0x88, 0x1, "ee958a6ddcb2ecf940885718eec7890b3b5c9fcb9aaa8dc18d9f9e95aa02abf3bf2ee30accdde0f87576f7a941d87b8f23570d11b65030437ca3b86d8b9353bf371ca663bd4196b03b28fc019490e6202c4c213f4a3846a3bf866a121576990f2ff24b4ff4a332fbbb6934b8c0e716c79bbf"}, {0x30, 0x115, 0x3, "6682bc8db2e9b3e0c72b9a7ae7b46223e3e1bd700d7246b29e5352125d639dd6"}], 0x140}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000000880)}, {&(0x7f0000001780)="a40e867bf5953ce934e24471d0ec7111fb219b17f6490d18961b8abe9b5bf76a5b73e1ae9947074a078fb2cf9e363f24c609c838e6c7655b31ebbcc7dc0542adc0f8023074bc5c3d625d68952d74b5fee7363de50675a0b89806bd39efee715daf392df814e5c1d3de17cbb3786edaf7a9e4e6b3ebd3a8bdcd5220c0c7dceaa74b3090d0b31df52058aea00fc179b0", 0x8f}, {&(0x7f0000001840)="bd835dbd8e032e281a23ce5aba473cf864c45f201095c07ab6091d04b0a93db0e5dfcf2500fbd7274d55ab37d149", 0x2e}, {&(0x7f0000001880)="537109e6ba4eacd453e94b1154933ea6978390632347096777d5fc6f8655c592f7aba92ebbd96e575f566d23900aacd8cb77d1dcf114e5ca6e850762c37953cea89cc955f9508524bd39a7b4b1bd909f2db00eeb7001c3ab7b2687efda61", 0x5e}, {&(0x7f0000001900)="d1ba15a90332e93638775d8e06d67ab4a2fcc4cef44d922bf2392873e0a9dd7cdf26d11ed2b71a769e1c6f1ff2ef15fa4627250a3f5356d0934dd01ac246aeb7aa30100150879b47a7cba05e57efc28410", 0x51}, {&(0x7f0000001980)="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", 0xfe0}], 0x6, &(0x7f0000004fc0)=ANY=[@ANYBLOB="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"], 0x468}}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000005640)="3fcd1662c2e311ff75a207519114f5999bd84edb7f9ba5070b83a0b49bd9321025f9ee9650214d0175ea2b11f2beefd926ce4c509e6a3a1c800fbdd03316928ac34457de70e7518fdcd530aa0ffa8f", 0x4f}], 0x1}}], 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000000), 0x0) 01:24:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r2, &(0x7f0000000080)="2400000016005f0014f9f407000904000a00400300000000000000000800400000000000", 0x24) 01:24:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x4000}, 0x2c) 01:24:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:24:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x4000}, 0x2c) 01:24:06 executing program 1: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xeea) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087703, 0x0) 01:24:06 executing program 2: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xeea) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087703, 0x0) 01:24:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r2, &(0x7f0000000080)="2400000016005f0014f9f407000904000a00400300000000000000000800400000000000", 0x24) 01:24:06 executing program 2: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xeea) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087703, 0x0) 01:24:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x4000}, 0x2c) 01:24:06 executing program 1: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xeea) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087703, 0x0) 01:24:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:24:06 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB='enc=o'], 0x0, 0x0) 01:24:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r2, &(0x7f0000000080)="2400000016005f0014f9f407000904000a00400300000000000000000800400000000000", 0x24) 01:24:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x4000}, 0x2c) 01:24:06 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/87, 0x57) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) clock_gettime(0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000}, 0x8810) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f9ffffff", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"]}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f0000000140)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x88, 0x86, 0x3, "f6c0540f896c9364d36dcdf1599804de4aa24a4636819d1dd32da3b4c3aee92f933d1489062eec91a734195534178ec936b4b602684feaafc1bac3cc9bea9bceab79db01969c7b07d2f4627dc6a9450379239bf134bce2d3b3a6400ab976862eb9d63f6adc452e1df716b269ae02f0f868fe1f5b"}, {0x88, 0x88, 0x1, "ee958a6ddcb2ecf940885718eec7890b3b5c9fcb9aaa8dc18d9f9e95aa02abf3bf2ee30accdde0f87576f7a941d87b8f23570d11b65030437ca3b86d8b9353bf371ca663bd4196b03b28fc019490e6202c4c213f4a3846a3bf866a121576990f2ff24b4ff4a332fbbb6934b8c0e716c79bbf"}, {0x30, 0x115, 0x3, "6682bc8db2e9b3e0c72b9a7ae7b46223e3e1bd700d7246b29e5352125d639dd6"}], 0x140}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000000880)}, {&(0x7f0000001780)="a40e867bf5953ce934e24471d0ec7111fb219b17f6490d18961b8abe9b5bf76a5b73e1ae9947074a078fb2cf9e363f24c609c838e6c7655b31ebbcc7dc0542adc0f8023074bc5c3d625d68952d74b5fee7363de50675a0b89806bd39efee715daf392df814e5c1d3de17cbb3786edaf7a9e4e6b3ebd3a8bdcd5220c0c7dceaa74b3090d0b31df52058aea00fc179b0", 0x8f}, {&(0x7f0000001840)="bd835dbd8e032e281a23ce5aba473cf864c45f201095c07ab6091d04b0a93db0e5dfcf2500fbd7274d55ab37d149", 0x2e}, {&(0x7f0000001880)="537109e6ba4eacd453e94b1154933ea6978390632347096777d5fc6f8655c592f7aba92ebbd96e575f566d23900aacd8cb77d1dcf114e5ca6e850762c37953cea89cc955f9508524bd39a7b4b1bd909f2db00eeb7001c3ab7b2687efda61", 0x5e}, {&(0x7f0000001900)="d1ba15a90332e93638775d8e06d67ab4a2fcc4cef44d922bf2392873e0a9dd7cdf26d11ed2b71a769e1c6f1ff2ef15fa4627250a3f5356d0934dd01ac246aeb7aa30100150879b47a7cba05e57efc28410", 0x51}, {&(0x7f0000001980)="854895d554b18d8104cb94b9ca9fc1a68779f5f570af7c06ae2177cae07be7d175f1e951e1c26645c1878b9c50f7772061c6f3b0f6b5edc6d848683df64dfc374ff1e49b9a0a071999a5a0da04455554920b32f0fc81ea6c96029562d6c964d6261c52ea7341daf1e3b704e86555540565b4cc46099f8f708464e4798c33b0e205deeb85c3ec354b4c2a13ba4b765a1bf94216b1095c7469057aaab526f76f2ff280c36c4e0ed702be0f21671ca57ef70a74ed71678c6cc8034a3f157602fedf7e9f3a78a4ba183050477f31df25b518021d14c96e13fbb4ada149ab132d796a0b9082105aec84c526bd055ecc3c5d5ea400b848a71cda4537a29e35fcd1389e5bcc184db5da91e912a1bf37df71816e6b4dadf106406d555d090d417ac2a2f11b43d63358ce18113422d676b216b8ccd8eb91a1e9e77fa034aff8e94c8a2570354787c68f0e80a03f462360e6db34b022229aa268ec2bc7e1758f472534d52508b0015249ab22f92d0fb2cdcd0486e833e4ab55199c5cfec03d714c245db9196485c462078356988e89148eb73d188fb12adfe75dea3a8af783fc5d5436d4ad8c0328d0ffb630c752508bfe48659e07b283e4e6b358764fd7bb7ea7bde13876a3b3a2a84ad5e3cc1e716dcf1f22dac9564f7c2c8d898487b558a943ab33f35db5cc730e19f438b9ee5555fa69a4cca71b197bf3121d98ffecaeacdfc0b20dba305e15624bd906107dafff2c3cd24cec415890e642026dbcdc4cca3318894efe4d911fccc3be5ae4f379792c3469d89d384269e073ac24e8a581f3f138f9c56f7708fb93f27183c747005056403b4caa8038f4d2a5a982eb20525e8b191c60b9f8b8f7ef53f66e2f93752e5ae7e7db5d9efda67202c6b2d01aa5d99249b4d6fcd91c358c187fe11d854bdac2449c7e1be05835ba17f44a2ee0f7c60bdbb474678196c579f16404d330975e00a2a98a67b9bff32552ea23c7c9e8b262c8ad3bc524056d57288d4a5906dca3e4fc12e69d2a6ffaac47d946673103ebf903d005e0a842d53f18c2d5d1b2c812f5ba054eed9fcb7d7d6b8d5e3e33980a7bf1d9d3bf27de85ca01e920560f0d15c8853eaa172e1dd07deeb8a10a5abdc4762e3ab2ca8b7cd135a15b32bd045c7ea958cda1501c625a8de0be7208853c258d5aadd4e32ebb53c4cdf7724ba6abe0c02d955769703051a2b0ccb6bb6ae5364c2879daa7769985a9ad3693948ddf893dfc9a8bcb06a6a9fe2fc14bcb39a1b6a81d8ad8f7a17431fe411ad8e6f3f11b8ca90281aee76bbe1f73981f16cd7d35264c690cb362681ec4c9989589740357ace71064978a1b392e661c2ce548c0df833578ce9217bb123dd075e350d67cb680664f956ea9cf5a87f3858c0a977729c742b62c4b22efd1012f9d72d5f04692a2361b5fb60b8729322a534dcc55ae26672b8fb3dbf0c89c7d349b55b18ebf9753e090e086430bc538227738f7118db5d2aabeb54dcad1c61b53d284c07bc88ce4980904091908a85ebf25e2e816aea029dc4b2b571d907174821977615eda368e312654effdaaae65e265f75ff9528ba0723a4f88c886929c7cb6dd346a6a12721f74661b00067fc8ac1bf370e15712a2c64a99d95d26736cbd8aa53e44b2cdea12f62810390b55a4ab66037d67e7e253856e72f8b6e3feb090f76067171ed4756298148deb573bc46e4b84b5dcd28e70c947c95d4f820b8c24d44cbf5a771ac66b11d56d90bd2d14038246fef6b00e00343c4c6f8bdf5b7306d5a3115671396d64c0d10ca358a9e9f679cc53ccb7516e56ab83e14dd0001b972f267d64b3afc810b6f66d9ae4edef6758621f9a412160001c55048bb063eec66cd13ed4b572b1e5905ce0bdc47d0ef5993ab6c366c28fb49deaac4bee48c12194f794b128a35a2f2b38ca239a0ddc02e057abf96956286705e67cce8274b04e02bc076c0f1b10df1d527ea6980380551dc137f12ee041add13ef297d13c2023ded8f8cc5f016a6f689bb53cb7b3542b30932b7b6a3f2798e6d956cb8dcf229c1eb1a92948a70fe9ddd8e2280786ae7d47b2ca4d4d6afcef3c408a267101e8fb02e0119466108b0b5412d003f9813a4d6f9f856011203851430876e2c1bc6f2fdc6839ef113cb702b5eb34da49ffcf0b26eb708f8b9886d771733475c21c73828b0340572463387ebb420dfd86ff6638c4156f3e4337e541df490e28ad21bd644ba8399b50c188af968affd3e6375674527768b6fd7cb46711dc7ecf8fc6adac676e2bfc5609f9ab1454f533752172146e614c43d78fcfe9e2062993bf1842785791e56b91bc37b9488c298894bb972787face9421e2c5cf946a1c4f6cb35652dadd3cff7e13794bb1da58fa3f30fb4605c6efa66d88deb69abfb846ad2c366da391f105b2f8714eedd5d6017af2b188947dabfcb4e91a4a3965a168baa402655a7b1c355fc0897155574091a639ad04ee72c169a708d7d5a52e70f677653ec5f3aee4382efb322e7a544281386568d53259d021d265c12674aea217d8fa8fc66b8d028e6401fa1eebfe5e8cb0868bbe0740e013e5942d7f481892900813233a848470e7590aa2f7164dd9cc56c22540aa4a9eeaa951f6c5fb0516df2f593e2c1764cddaf06be174391d7fd67879bd2778ba3be24dc460a42ef5a2c63491b8a23becc500f39fa086df50a10d80ae7f9adb762b278cf1bd530e4d17daeb838204f9c6ce8307d3c7562b7428e1cd7aa8ef8c90a1a3c20dc717355e2646420151903e9a77174ac7b809ef65e25354892e17c44f8b5b5cda60773569a459752a41b3459beaba18c5c9389cb70b396b3bfa2026916c4b15a16e5ab047ef12cdc75c8cdce63f216b117840705b6a27aacb916e581e294e7756941908d020cf505a028686dc8219c8e14e9fff56d6a99e8777d77936da50f961f0375f7525cf8d99818d9f19d5462371a08192181b8b11426193da0ae58107915be6ff8d2f9b89c5f101a9e43ab0266153abb030df60defe65641787f45872764252e86d9242f3ebfc482bb8115f4586421be63cf228c59ac97cb7aa2a0837d8e17fcfee794e2f3e13cb4314127ce915a153de0e20fe1242f7d47b617ccc00bb3ad832aa44b8a87b26105eb78cf7acbbb9dc6c2b929b67b515bff28bde4ea719b09a1018f9a26b960285a8aaba1c179393a9035ff238150d52c8ad13300b9cdd945da2b90778edc28ed4fd6391ea5e8eed203508412f42c90e6252cc8dacaa49c713ff28a11754e03835ff4a24db47e9a581efded29ac202e3960432d83702e32c8804a0bf914ea1edd152956b3a1182d2458ea007cc093b9d700060827c4ffb4645b0020e93f14f085442bf42137d3abfd53a420f6701f19a245b79050c15e888c8595248b75a6ec5d1f11a1658596d952d5146f943c97faa03890bcbf7f472058b3378ccfa3ce9d54d0028928312dacff7cca9bacf10547ebd15e2febccedfda9d58f4ed5058506e0e39483c6d37e23073f5b281bc3165a39fca999ad9bc0c5fe7d10ef1c62c205750acb78bd1ee48a090ebb2267951eb31ddfcd4d2460ed4e6a2f61b39ddbb97114b8e7c9737df6434c0d2cb9ad5f396b11b649f0653f825a6237e5b4f8330935a4cfccae3d7736253b779e27bf5a182f7fc848aa580b6a860dbeb933848c403b62831eeedf0fccb1bc83f10da2bcc48c11363bfe180db7fdd838c7eb2d59465c77a573f82ee8ec73bb6a01a2ab95e82bd61736b0eb96a1154c7a65a1260c203782100de93ceed6487871f30fce63fd2453e07cc6a0fb94aa4f4a3771687dc4b0d491c5e51ef6894f498a34e04dd3d9d7daf58e5a999156ec0cf85fc444395025627a24f92251d218a8acd3754cc4ebdb586962da1afe3793418e188f574a82dadce57dcf9e05fff274623c437b761f59c0ffbd6c0c3aacfc86f7f640155b864b675f20e51bb5baf27c5b117194c20b26c8cad0b4898f3193c676a168343501aa610d3f096b30fb101124e11f6b73846534cd7da198bf124fd64cf7285e78ca408a0a73ea7bd144a51633addcb4e5517cc633c61fa8ace9129be814789c8ed5b1dbf77f5a93f0fc89f128bcdadf49ea2c71a46e4ec2c3756da3bdf41327e9a96b7bcac974755a3109243a678f5d462a6997c54d81595b11aec8c27dec14b872ca498d472067c928c8f3394aa431fc279bb0daa9fdba0eaafd9a59bb2e2f52c46f1bf6e9af926d4d544fa11946445353026b1a1a75ba80da6eae4dd15efaf3b148ea7a0ac85fb1c79a7865fdbcbbef4533037d923d3ed53658a5abfefbf73a136439d378d5ad39d7ac79519393312a93622cc57f1ca1f9a364d80b99e67729c8ec1a6d5e9787f7a238d321aebd3b4a8f3b971aa6dca52bf6e99d32140d823d79097ff0463ac08d391b5e817f5ecd6d2bd8105757985b592fbed477f73ba87e666635adfd498d9ee0251fc891c1c7c5e9f76815e7d49a265b6eb1e6edb51de88f9efc4e42abc608e8b0d531e5b37d40192933c475218fefd03eb7dd6dfc1bad818cfca6a41c81261cde22c9d02098e9349400857b5f3e2fb6f0f1bb14780d78589f4134d2c8d696825667abfc66b4078e9a7642b7c546437289deb5523f42749ad5227903475490d952d0915dafb2e81805396730bbb3f45c06d4afd7563a809019d4d962b123c8148fe2da9c3ccfc101ee69c83e02770425e494c915d7dc914ff5ec41bea16e84125c11ab70d6bb62f521457d377995cf9ae3b6fba0f607ce256c2104da34d2a52e7b4bc9758f83919749f92d6c52656d89c00344c184aa43b88327414c634e065bac09e5e99bfdb3a52f31066286c8bf32a6abb130d5f6d9705af4972f530585367c83a3064928924dc46c79efeb5ad848bf0ddc6a342c3780a323b7aee0f2d494f67255aa22e16d1a47c0b2c64cb97a38b8b647326caf7e9b108b7fe01f403ab9b829be95f3c1e7a4ca43af83959c5bf426045bcf24505d72fa654fc72d2f774ca6b44644af856cde229a6ffa5ca2763fa2155e8d625835b261927087a874dcbd4f302f541952522c50e47ec71ccfdeb5bed99df8bb8f94302de55367c07fc4586595be1f6a3b2f93bb1006b7793248f2b099e2fa7bda6cabef9b5045972b5d5a0359b4a86ce54d0138d9b342190a090dc4173ac56cc99705d11d7203199c4d0a031196d7f2af4da5d548a65dfe5ce17b33a793dc50b5c69fbf8c9fadea8e6af805c85a6e7c2086150775ab63d48f0c7ec3ae97a08886a1abcdb4b2a4a07893e3a7307d3b27a1481fa0fa8b4ffa4a1283696e6991529147d34ff5cdfc43dba9af48715818fa329965f32673447a35ab996baf0763a3dc41869108964b499e851cd967ea1f3c646986a6beda61570d0fa604742242504d06f9cad94e8c8b82bf54627be57f265b9cd9b2e70ddfc5c83bddaf0a54975181aaf16d95b7479db342351d5ac5f4bcc30e3ea6709d28ae13f24e272ae7fd51dec5f4b624134e1c0a0babc341e782bd63e271d546dc0bf98b87543eb3211ad2fd8556d6023c7475d12e88e09eb377953dcb857f994b848a1db221aedc277eb483ff4392170747cc826f3d8cdf287a87c3aae7e53cc40933aa195ebef17940764a45e2361c5fd04679ad77ca9d2427241a1deba4eb21051a1df253f6ec0201d56b59db46e236ee8e00a5ce9d4f57f58f06467714565844c5030e404b09b23e1fd3a2e46a8a55d65a0f7c182d0ea5508c462a15e31af871a611e7341aa5c22e3b6", 0xfe0}], 0x6, &(0x7f0000004fc0)=ANY=[@ANYBLOB="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"], 0x468}}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000005640)="3fcd1662c2e311ff75a207519114f5999bd84edb7f9ba5070b83a0b49bd9321025f9ee9650214d0175ea2b11f2beefd926ce4c509e6a3a1c800fbdd03316928ac34457de70e7518fdcd530aa0ffa8f", 0x4f}], 0x1}}], 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000000), 0x0) 01:24:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x0) 01:24:07 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB='enc=o'], 0x0, 0x0) 01:24:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x0) 01:24:07 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e666174080204010023000270fff8", 0xfffffffffffffe0c, 0x2}, {&(0x7f0000000100)="c4bb44ba7dff2c17b590b995b2e98c4d70b5e3c95b635860d184b50f893ca4291109c8bef367be7df667083197d222074d6e1f463ec72a340f1a3a986446e477f7cc95ac52fc0a61e1aa43ac1988a2bcae66d174e0c00ab651efaacb8e6314c2a6e4e350e5e49ac64442f6616f37378b768c6a7450e7ef04564aacd81b8d362f1674568abc09bb1bbf03eb09a5188f8b506b5b9daa2980d39b6e537e1766f46b7c44dac290938b2ab394a388d8f135865848bc5e9acaae480f42364088e5c55d65", 0x0, 0x2}, {&(0x7f00000003c0)="62acfc27a9185b9a0e3f87c7e0fb2ac515c6429fbd4e76e9b16213cb07bd40e35a7e20c56ee5a7db6c35ed09487daa06f302a40e6f5f5c071390a1e34dc3b948d3637d2b35c492f14a8f373fb6fe7bd51b3abcf14704effb4eacdd5e536ce627252860aaa7fb438980f65787f5b8cc717e38499f585f78af1e718fcbbb64b05fcfe894f1c4d2a5cb8b3a7f502e91eb567755e6c68465e632d8d51f24664a95525b45c496e6ed01d36e4f8b8819e7294fda1f92bd433626190915556e94ec26a11d0a451c9738d2acb4bd754bf3a5fff48ebd7ffb5de84d2ec8a9ee2222a21601f5e498155a339cfc850e10c2b393d2fa67b3f4f5d47ed87b38f86beac8fa26a7e8443e5efcd593048aece291673f2136ac42a6e453f3d3c87e6f3e42d2e449088380180f9bec97090c23d1218de02f78dc4f6f9bb8c1fad59220a6bdfd04efe080b9a4125d60e9c8add279f14001c6f222d1b21b1ff5e3f1a92ee98416428ea053527ae9e92a8ad78f617fa70a06062db21db51ccb731f5be13b27a78cd95c30064a2b864d92f0cdb3e2a88bd86b75b93426291f5384946a86cff5fd4f5aa8a1e630eb98af11b256e8bb9f7b88beab67d711554dd28a1613dd360d7fefd86420b6e251298f653e7388295b9435be2136bc57a2a9637cafc979496ac848fe07e19fd269998400a5fb949a1dcee22c5867f0a0af26796ef643e0695ef5a64e5a173d5d15642d0c094f08a26dbcd2b7fe7cf2941c5aeb3205aa79e0769e9a235ae13a974b4bfde37f2434da0de96b52b7e577d7ff2f768f57144ee6e561b4180ae20d7fd8488cee47521e4e7f4088ac4dff22b6fa2cf822be4f5c022e9c49b225299e1ef85b347a8ff23130f6c9804007a36696f2383760143b3aa22c87644bea61acd3e32302734f8b90cf456f2436e05033ab599ae5a99a035e55c5f64e92b4481db1525ee4e575dff9be0fabfbca30c4dba321339d9e0c0002c51af2e86fe6d08f37bbfd481614970a34bd0337bc49e3590082a98908155de418f517f8e51ef01f5049667c09483a03f999985933557e378598eeff6b337dd1b3be8419787eb4adb53695147a4264926bf278ddcf9d3436cf1a599b532613645e1002a8f8591c8637b1b492bddfb967ef2c6a449a18e99eba93a9344b1147cd23fc2f8b8154adc910ec5963128bdd225ea899f5871372960275adc76569804b8939473aae5435436115f7028b27483c3e9396db6be9d16b44034b4f07430e626f72c8aeca498b247ea58d24cf6a205f0bc3ba6894c4c6b01c6e9be4fd48e1ac368d427414166109d8bdb6fbcf7148d5d74606f71485d719cfcc7153c8d61e0de34226ee896b8317568c0b5d27769c62826d24f9ee9c99ee445486706871f5d232dc49dc94ec502e8486cf3c79d6c93f8ca3ce836d9f521649709cea1073ce0af8f6e9f202d43baf221d48ffb2c11b39712e4743c4df56c5030309202a8e209aa0eae25041ef531788f9aabedac6af3dc0f245c1ca2f167329e1143141865903d1b774694c7bb7bb075317a9d947a5e2ebf1df5ce4e9454d783765c859556c4781544fe74f9e50cfac66a2bad0b47122b8460bff392b46ca60bb012a0835a129b2dc2eb9364c2468b790012ece2c78e86f59de1b66afc16224ae1c1d7ce3b806456d78d37377d1468965fa892c4f66302b7715eec21338180305b6d9b91ecd4a047490b81c3d23f5122b01ece3ba084e04adc367f62dd219098ec46b7263b03f8e0ad270e34f496cd16857f9c0f302c417a10080bde420fb871e6c79d67c341e0582f26037b6bc0468a754815fef6d8d19a4f2b322c6b0dfd055bae70cb3c4e1536316b629956e8d81004b1f34c1985558a3229e99254854993282b3d437aac732d7ea2bdfba4f66bc8f5e1e797c8a529d6a10a8becbb33c54f65383dc571958a0700b58db9997fa830e4be00abde8d839f9311f8484d520ea0502f6e0e419cf32bbee045855b27e7b154dbe0ac29d90561d21c9d11feadefb60c44d4016f99be49fe5606f1378d14f7d122ea95a0517afde6200e6e50dd4bc362c5ff3ac9af06a73b1c442f757992dfb074101025a0bdd9a50fba2eea968f95e7a0830f11d77c0cd5b8db0815251bf97b393d592c2bc0348726634a90066da6d4c5442a2a039515a1615961eedf8b93d193bea1e520c650b7a06e50ed08bd0dafb1c587efd50d040937c1ea6de066bdcb3e25da915474e785c0453c283b3e10771b3912a94ca31a280b78be953ccdb686efb899e77376b005a58ca32d198d6597a6e9148878349865c127cfa7ad55a9cf60544f7918a87e8b3d037315f9bfd8d2f766f2b5889c31b49730fd89b5e1994c4dcbc9022d9c2787cb8336ec9db5f90468e4563c56f47ca876d4488dbf23213099e95e5f8e58dc4fcca49b460f109b5456b8415a1876bffc5b29f37b4ba3a5ff0fd1365cf53367572ebf089c1b8552f251077a22c0de80c538647c65760f9fb8d4934a8d98cd19fe8c13c72e476ffdcb530768e9907297c1be5dd06f089cbd5f779a4a8d2cbb06749d829cf37f1fd6f17d35ab8695681f5c496440904e2b7d1c7ded760cc02fd93a789a9f1c0e795304725450ee8a35120e840549d2e541b380131a793eeac6c32223e9babe5daeb47e14578bebd7dba5d61920e87363a3f2bdbda5efed5a1283c3a7fd92dd94b2b158402b808d9e4ee9e9fdc65a6bee09b49ad63370880b12de6bae398582c34909b489913675854b1aca45b7383d5866abdaebf0bd0b662d958724538f8c52fe98596e6f6ae3e9955981cd763e1aee400549550296deedb809d1e4a3675579ebf3d55d1e12c35010e257acb40a2073dcda2ee2fd21532822b0ad525a632a452c0be48cd602e44be2cb6ff58d5b54433f4120a5e8a7ca549e58c7c02cbebdaacc0f734eb263f983c3f622c8ccf806865ec05b118d6b4c347f1d1f06785ee72fe4031daf7cff4d88dcf5920580bfc42807f49c31db807caebebc3871dea540309c2688c43d347cc40068347b95d89a39e180482cc64cbcb2289346446a0de1306153a4834585c4fa5e1bbb85826b7344527def7e1abce4f285c4ba3f29fe859a0e80cfc3e8dccd2b154ad9d45ccec24089dfe97d2378a9ec3550c056f8d451bacdfe52c4007925300e8366bef40b3cd1fccdf8bdbde8739c68209695409c27cac722fca057b82f7b1f6c9102d22d1d37033831912610406f77a8adeae3a0a7d67ce1331339297847a4cb2771aae8124d766ca5dddb25814d1832880480c35a74de83a7e8f742c031148ab3e1b397fa5150bb0f44850f592cfb2b14d1c159139be94111528ba02c2ac534557382ddc4e6bf9cd7b0fa0a981aa2cb71a5dcaef73415c34793aac510ff46807a96524daddcedeb9e131eca6137ca8505b7188947ba10e2fd7dc84cd214c174dcaa950a5c1cad8dc192095255e4d3888456249e69fc9756f043cf09471a148458bf78fce3d75d8e93ea4d27c783fe376eb39f0b2c7104f7f441091f4085921b69e14f6c3805ad8babf8b3fdc337b3c22b5451c19fef93550e144e3b76b276421e6cefac8a218f51f93020dfc342498b0aca9854f06630c7c1c2d79b959b8a41ee651311090e8257dd33c0349f95dd3bff7b01273b10d5dfcb0538cf1f26a6a9f00e42abb1aa7a27e8ba7fd620784ae66f57490911e64526182d67585f7a1f42d7d8ebe1ccf06608241e73eec84edb6296afd6ad22e0f2a429adb3ee567ad612b0ff0120e236854679303b7519af580e4097450fe879dc513a5077085e352ded4dc2bf2f1f967a7bf47ae914814131d08b45097c2a301fcb3d4e9146eb22da659e0505f8b671f12398dbc44ba805d65d063754c93d7ffdd652d12ec9ebd7fc22b2f48c39450df14d24ba8db5c17918d86fd3ff209ca959520ef17e88e821536f57bdbfd505f25d82c328d1233dfc873081485b654688b25f25e21cfe0ad88d136f57995aa57a362a34e53b8187daec4a98d74964cbc6fcd52bddacf5749e2933eaf3863e0937dece8d88fdbc5b77474d4f409a6a6688cd76c83062af414fd4dbe941746630252e86c73e4da7b7d712cd2dbb7983b839d1991b6d47fc267d19f2e43187f8ea995da87204d3453b7ead6e1741c25ba5c0ba2d2f70730bb62e3a0beff42f4f613934eba5bf5fd035496042cf0f1bd2baf8e79bce802b054f568587540e22ce62e9dcf78c275929618dfe5c1b6aa40d2cdc3538c74390e53aee8640e3587502961b6b9be9619b9ff1b65d01e9cb8dd3e355e0fecafd075fda92fdf572f4de5b3d4a372af40843d46dcbb9d7c57c5c29c1ad494dc68222183d4280effffa454f4c940756397309d481f91ffbd6fe62b5cbaa723a6b3df48c0719f6563bd843716a7942a8dddfdb703d286054983cb5261d9c8cece2cbc4647ed1c955aa2efd149be5dac6b6f90025e19adaefa6819674cc70ece0499ed9e3334219012240cc72823a81aedceba1d79203a9197de568c309c06928bdaac3f26bd218ad6c69ed74061fe8a2d79f56a373f1149963390d4125b66f4d190d07bf4a449c381baae0d8c310f11baa426ee3541ac91c273aab45bf659df6a53015af943790af4b1c9b9633b222be7902b8ba9482fcc6e838685d8c727c95ec6069e9c52fa3aac4a8fa9d6a6dd1e569a41198a10c73793a8c71088b5d156469855f2ef7482147dccb65129bb2d0e2199addda1e13af872754b372bf3a6a6a27683ce5bc7e2bd2f05337a7c3ccf796f4e8f3c5f51fe2562a2b08e02ac3db519a5c68c3918097b8025801cb187b1f5005b3fef260f6124a9e0594339d4e3500a8c3e70b0e6eae3a474fdc4bef029b21c5851051ce1f8cb1d86bb598498f1fad8c79d12675bb47840cf42361fae89ef6a1ab572f79a31f57ee06c443fcc396b0d34a4e97f358dcfddae79f4d66543d267b56a4cf866d11c9e3953ea912a4ba1c88e24e95607e1dad5dbf2395ef0d0e000b8875411e41a5b7e11d783156eddf422eec0e7ee8ce9edccb1787c996b16e12454c40af33357262a9d07ba58651f9a06584b950ef2683c7876d4ad3f26844919bc2aeb0ace5943cb280c891fed0fb9825ba7008c8946492ef9c57599e2ad653dbc2f82eac197015ae7e371b0db4bbc2940c48ce58e305655b0876462a51eecf59ee20c68f5b585d246e81d36861b8e5e237dc3c44e1e60244e344d0d7a4a47e73b2a879042e6a8538ba05a7e6514d066fca01177bb475c89a2bed20019c37ed8d57fa1e4ee60fdfc0c22a310e87c581c2660fc5f13308c986db2b6039d78a4da9e3702022ce38837f715c6bbe533476c55549d801af6e440ab017c0e3a45386f82ac9d09909878b92b6822d665825bbbacf7ae12336ff1211de817e513f80b6e1759f727ffd67f205c858bd70060e771f5cfb8ae3cf6d9e1d9ab94eb6776da3e2d4780d6ba842baf222a30a49806ee9c1b16242f84d94ef494e170c44118f649ade65049bb56b4ccb47f9e3dc1ab0b2c445bccd5e4fb444be990ba178df9a2576a594f9cacc6c4fe1cc0101933fc65844b90d181ea093352899711d963943d270b001ea4fe4790d570856041b421ecbd6a09854e73ff15ae86051c964edf831ff538006376e0a9ff3930c17e3dcedd239e62b9b9ee69e1237d28d32ac1dd7db35b16870cc138da6cf2b1ec8ae7ed8331190ee8e9ed1088fc35bbd4b7e59750a0bd5a707f79e5146afc048614ff341d000d9414f9bd09d948fb6188d05f54ed76711eee484329edd18e6228e31e7f06401201d82cb4cfb42d9a505bf01a", 0x0, 0x7}, {&(0x7f0000000200)="7f58951235c43dbe370906a6684205246f28", 0x0, 0x6}, {&(0x7f0000000240)="f7dfa2353be50a95d4dd32a922654430190953a2cf60f0", 0x0, 0x7cc}], 0x879043, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x100000080000000) 01:24:07 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:24:07 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB='enc=o'], 0x0, 0x0) 01:24:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x0) [ 1418.152199][T26042] selinux_nlmsg_perm: 144 callbacks suppressed [ 1418.152210][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.174418][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.187587][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.202936][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.215915][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.229787][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.243309][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.256418][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.277180][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 [ 1418.290168][T26042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26042 comm=syz-executor.3 01:24:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:24:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x0) 01:24:09 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB='enc=o'], 0x0, 0x0) 01:24:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000300)=""/85) 01:24:09 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/87, 0x57) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) clock_gettime(0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000}, 0x8810) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f9ffffff", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"]}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f0000000140)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x88, 0x86, 0x3, "f6c0540f896c9364d36dcdf1599804de4aa24a4636819d1dd32da3b4c3aee92f933d1489062eec91a734195534178ec936b4b602684feaafc1bac3cc9bea9bceab79db01969c7b07d2f4627dc6a9450379239bf134bce2d3b3a6400ab976862eb9d63f6adc452e1df716b269ae02f0f868fe1f5b"}, {0x88, 0x88, 0x1, "ee958a6ddcb2ecf940885718eec7890b3b5c9fcb9aaa8dc18d9f9e95aa02abf3bf2ee30accdde0f87576f7a941d87b8f23570d11b65030437ca3b86d8b9353bf371ca663bd4196b03b28fc019490e6202c4c213f4a3846a3bf866a121576990f2ff24b4ff4a332fbbb6934b8c0e716c79bbf"}, {0x30, 0x115, 0x3, "6682bc8db2e9b3e0c72b9a7ae7b46223e3e1bd700d7246b29e5352125d639dd6"}], 0x140}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000000880)}, {&(0x7f0000001780)="a40e867bf5953ce934e24471d0ec7111fb219b17f6490d18961b8abe9b5bf76a5b73e1ae9947074a078fb2cf9e363f24c609c838e6c7655b31ebbcc7dc0542adc0f8023074bc5c3d625d68952d74b5fee7363de50675a0b89806bd39efee715daf392df814e5c1d3de17cbb3786edaf7a9e4e6b3ebd3a8bdcd5220c0c7dceaa74b3090d0b31df52058aea00fc179b0", 0x8f}, {&(0x7f0000001840)="bd835dbd8e032e281a23ce5aba473cf864c45f201095c07ab6091d04b0a93db0e5dfcf2500fbd7274d55ab37d149", 0x2e}, {&(0x7f0000001880)="537109e6ba4eacd453e94b1154933ea6978390632347096777d5fc6f8655c592f7aba92ebbd96e575f566d23900aacd8cb77d1dcf114e5ca6e850762c37953cea89cc955f9508524bd39a7b4b1bd909f2db00eeb7001c3ab7b2687efda61", 0x5e}, {&(0x7f0000001900)="d1ba15a90332e93638775d8e06d67ab4a2fcc4cef44d922bf2392873e0a9dd7cdf26d11ed2b71a769e1c6f1ff2ef15fa4627250a3f5356d0934dd01ac246aeb7aa30100150879b47a7cba05e57efc28410", 0x51}, {&(0x7f0000001980)="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", 0xfe0}], 0x6, &(0x7f0000004fc0)=ANY=[@ANYBLOB="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"], 0x468}}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000005640)="3fcd1662c2e311ff75a207519114f5999bd84edb7f9ba5070b83a0b49bd9321025f9ee9650214d0175ea2b11f2beefd926ce4c509e6a3a1c800fbdd03316928ac34457de70e7518fdcd530aa0ffa8f", 0x4f}], 0x1}}], 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000000), 0x0) 01:24:09 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:24:09 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000100000067681bfd070000000100000000fb6c7a2ce29a"}, 0x305) 01:24:09 executing program 2: ioprio_set$pid(0x0, 0x0, 0x2943) 01:24:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) sendto(r2, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 01:24:09 executing program 2: ioprio_set$pid(0x0, 0x0, 0x2943) 01:24:09 executing program 2: ioprio_set$pid(0x0, 0x0, 0x2943) 01:24:10 executing program 2: ioprio_set$pid(0x0, 0x0, 0x2943) 01:24:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825", 0x2d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:24:12 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xfffffffffffffe33) 01:24:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) sendto(r2, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 01:24:12 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:24:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000300)=""/85) 01:24:12 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/87, 0x57) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) clock_gettime(0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000}, 0x8810) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f9ffffff", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"]}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f0000000140)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x88, 0x86, 0x3, "f6c0540f896c9364d36dcdf1599804de4aa24a4636819d1dd32da3b4c3aee92f933d1489062eec91a734195534178ec936b4b602684feaafc1bac3cc9bea9bceab79db01969c7b07d2f4627dc6a9450379239bf134bce2d3b3a6400ab976862eb9d63f6adc452e1df716b269ae02f0f868fe1f5b"}, {0x88, 0x88, 0x1, "ee958a6ddcb2ecf940885718eec7890b3b5c9fcb9aaa8dc18d9f9e95aa02abf3bf2ee30accdde0f87576f7a941d87b8f23570d11b65030437ca3b86d8b9353bf371ca663bd4196b03b28fc019490e6202c4c213f4a3846a3bf866a121576990f2ff24b4ff4a332fbbb6934b8c0e716c79bbf"}, {0x30, 0x115, 0x3, "6682bc8db2e9b3e0c72b9a7ae7b46223e3e1bd700d7246b29e5352125d639dd6"}], 0x140}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000000880)}, {&(0x7f0000001780)="a40e867bf5953ce934e24471d0ec7111fb219b17f6490d18961b8abe9b5bf76a5b73e1ae9947074a078fb2cf9e363f24c609c838e6c7655b31ebbcc7dc0542adc0f8023074bc5c3d625d68952d74b5fee7363de50675a0b89806bd39efee715daf392df814e5c1d3de17cbb3786edaf7a9e4e6b3ebd3a8bdcd5220c0c7dceaa74b3090d0b31df52058aea00fc179b0", 0x8f}, {&(0x7f0000001840)="bd835dbd8e032e281a23ce5aba473cf864c45f201095c07ab6091d04b0a93db0e5dfcf2500fbd7274d55ab37d149", 0x2e}, {&(0x7f0000001880)="537109e6ba4eacd453e94b1154933ea6978390632347096777d5fc6f8655c592f7aba92ebbd96e575f566d23900aacd8cb77d1dcf114e5ca6e850762c37953cea89cc955f9508524bd39a7b4b1bd909f2db00eeb7001c3ab7b2687efda61", 0x5e}, {&(0x7f0000001900)="d1ba15a90332e93638775d8e06d67ab4a2fcc4cef44d922bf2392873e0a9dd7cdf26d11ed2b71a769e1c6f1ff2ef15fa4627250a3f5356d0934dd01ac246aeb7aa30100150879b47a7cba05e57efc28410", 0x51}, {&(0x7f0000001980)="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", 0xfe0}], 0x6, &(0x7f0000004fc0)=ANY=[@ANYBLOB="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"], 0x468}}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000005640)="3fcd1662c2e311ff75a207519114f5999bd84edb7f9ba5070b83a0b49bd9321025f9ee9650214d0175ea2b11f2beefd926ce4c509e6a3a1c800fbdd03316928ac34457de70e7518fdcd530aa0ffa8f", 0x4f}], 0x1}}], 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000000), 0x0) 01:24:12 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xfffffffffffffe33) 01:24:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) sendto(r2, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 01:24:12 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xfffffffffffffe33) [ 1423.949476][T26121] selinux_nlmsg_perm: 148 callbacks suppressed [ 1423.949487][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 01:24:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) sendto(r2, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) [ 1424.022680][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 [ 1424.036552][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 [ 1424.052890][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 01:24:13 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xfffffffffffffe33) [ 1424.067375][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 [ 1424.095032][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 [ 1424.110454][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 [ 1424.125205][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 [ 1424.141778][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 01:24:13 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xfffffffffffffe33) [ 1424.168234][T26121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26121 comm=syz-executor.3 01:24:15 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xfffffffffffffe33) 01:24:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/138, 0x8a}], 0x1, &(0x7f0000000200)=""/29, 0x1d}, 0xffffff81}, {{&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/11, 0xb}, {0x0}, {&(0x7f00000002c0)=""/54, 0x36}, {&(0x7f0000000500)=""/209, 0xd1}], 0x4, &(0x7f0000000740)=""/110, 0x6e}, 0x1f}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r3, r4, 0x0, 0x8000fffffffe) 01:24:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000300)=""/85) 01:24:15 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:24:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000300)=""/85) 01:24:15 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES64], 0x1c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 01:24:15 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xfffffffffffffe33) 01:24:15 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES64], 0x1c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 01:24:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES64], 0x1c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 01:24:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8920, &(0x7f0000001a00)={'team0\x00'}) 01:24:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES64], 0x1c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 01:24:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8920, &(0x7f0000001a00)={'team0\x00'}) 01:24:16 executing program 5: setresuid(0x0, 0xee01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:24:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8920, &(0x7f0000001a00)={'team0\x00'}) 01:24:16 executing program 5: setresuid(0x0, 0xee01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:24:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000300)=""/85) 01:24:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000300)=""/85) 01:24:16 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f08", 0x15}], 0x1) close(r2) socket(0x10, 0x802, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:24:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8920, &(0x7f0000001a00)={'team0\x00'}) 01:24:16 executing program 5: setresuid(0x0, 0xee01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:24:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_EXPIRES={0x8, 0x10}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 01:24:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:16 executing program 5: setresuid(0x0, 0xee01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:24:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_EXPIRES={0x8, 0x10}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 01:24:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_EXPIRES={0x8, 0x10}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 01:24:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x541e, 0x717000) 01:24:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000300)=""/85) 01:24:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x541e, 0x717000) 01:24:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_EXPIRES={0x8, 0x10}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 01:24:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x77b) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 01:24:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x541e, 0x717000) 01:24:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1034e4f000003000000a802000000000000d0000000d000000000000000000000f8d8010000d8010000d8010000d8010000d801000003"], 0x1) 01:24:17 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f08", 0x15}], 0x1) close(r2) socket(0x10, 0x802, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:24:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x541e, 0x717000) 01:24:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:17 executing program 0: unshare(0x2000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5421) 01:24:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:17 executing program 0: unshare(0x2000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5421) 01:24:17 executing program 5: unshare(0x2000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5421) 01:24:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:17 executing program 0: unshare(0x2000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5421) 01:24:18 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc2, 0x0) 01:24:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f08", 0x15}], 0x1) close(r2) socket(0x10, 0x802, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:24:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1034e4f000003000000a802000000000000d0000000d000000000000000000000f8d8010000d8010000d8010000d8010000d801000003"], 0x1) 01:24:18 executing program 5: unshare(0x2000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5421) 01:24:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:18 executing program 0: unshare(0x2000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5421) 01:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)={0x1c, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x5, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) 01:24:18 executing program 5: unshare(0x2000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5421) 01:24:18 executing program 2: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 01:24:18 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc2, 0x0) 01:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)={0x1c, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x5, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) 01:24:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) [ 1429.586445][T26333] selinux_nlmsg_perm: 178 callbacks suppressed [ 1429.586455][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 01:24:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) [ 1429.632980][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 [ 1429.651372][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 [ 1429.665049][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 01:24:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1034e4f000003000000a802000000000000d0000000d000000000000000000000f8d8010000d8010000d8010000d8010000d801000003"], 0x1) 01:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)={0x1c, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x5, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) 01:24:18 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc2, 0x0) [ 1429.678641][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 [ 1429.713410][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 01:24:18 executing program 2: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 1429.726741][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 [ 1429.740151][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 [ 1429.776194][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 [ 1429.789474][T26333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26333 comm=syz-executor.3 01:24:19 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f08", 0x15}], 0x1) close(r2) socket(0x10, 0x802, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:24:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 01:24:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)={0x1c, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x5, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) 01:24:19 executing program 2: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 01:24:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1034e4f000003000000a802000000000000d0000000d000000000000000000000f8d8010000d8010000d8010000d8010000d801000003"], 0x1) 01:24:19 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc2, 0x0) 01:24:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 01:24:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0xfffffffc, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:24:19 executing program 2: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 01:24:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:24:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 01:24:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) dup2(r4, r2) 01:24:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x53}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0xfffffffc, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:24:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:24:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) dup2(r4, r2) 01:24:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x2a}}) 01:24:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x53}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) dup2(r4, r2) 01:24:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0xfffffffc, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:24:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:24:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x53}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x2a}}) 01:24:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) dup2(r4, r2) 01:24:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000200)=0xfffffffc, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:24:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x2a}}) 01:24:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x53}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:24:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 01:24:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x2a}}) 01:24:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x16}]}, 0x10) close(r0) 01:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 01:24:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03047d326300600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 01:24:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) sendmmsg$sock(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="63f208667ab62c823fdd061663b99a1101c92a64e169d802856d375cdbd9ae79b8c3a9d7c21aa770", 0x2a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="34cc5cfe24395fe4135380ba6d92b9bb73eb85061dbaa4ef3c866a5c636c4765c973a730b5", 0x25}, {&(0x7f0000000380)='a9(', 0x3}], 0x2}}], 0x2, 0x0) 01:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 01:24:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r1) io_setup(0x6, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x5, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x7ffff000}]) 01:24:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) sendmmsg$sock(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="63f208667ab62c823fdd061663b99a1101c92a64e169d802856d375cdbd9ae79b8c3a9d7c21aa770", 0x2a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="34cc5cfe24395fe4135380ba6d92b9bb73eb85061dbaa4ef3c866a5c636c4765c973a730b5", 0x25}, {&(0x7f0000000380)='a9(', 0x3}], 0x2}}], 0x2, 0x0) 01:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 01:24:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 01:24:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0xa0}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 01:24:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) sendmmsg$sock(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="63f208667ab62c823fdd061663b99a1101c92a64e169d802856d375cdbd9ae79b8c3a9d7c21aa770", 0x2a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="34cc5cfe24395fe4135380ba6d92b9bb73eb85061dbaa4ef3c866a5c636c4765c973a730b5", 0x25}, {&(0x7f0000000380)='a9(', 0x3}], 0x2}}], 0x2, 0x0) 01:24:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/control\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0/control\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 01:24:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r1) io_setup(0x6, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x5, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x7ffff000}]) 01:24:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03047d326300600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:24:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) sendmmsg$sock(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="63f208667ab62c823fdd061663b99a1101c92a64e169d802856d375cdbd9ae79b8c3a9d7c21aa770", 0x2a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="34cc5cfe24395fe4135380ba6d92b9bb73eb85061dbaa4ef3c866a5c636c4765c973a730b5", 0x25}, {&(0x7f0000000380)='a9(', 0x3}], 0x2}}], 0x2, 0x0) 01:24:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0xa0}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 01:24:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 01:24:21 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000010018001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="dfd17206abf93c34b9ec304c0dcf83b00b6db5379186bf8c6d64f7d9fe21d5d7d9fae5b7d2fb9b4001de84e04b4b79162fa1683e9fb97290c7c4e256b16a884182a538925f6f19a6d1b96b4140c1bc823f1a1ac3c31c002c2d79981c007759fa6b1f5697cbd67626e672056ecc330f12a323e6d74adaecaae9f82fb40f1a7c72a53b8460c5552a04aa0b6cc4d59dbd9ba51990afce0a8a1904b8d0c6ebf3c38bf007762b044a562a6f29f0a452c5ee59e0d5f5bdedf2b836eed015", 0xbb, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000)="14", 0x10a73, 0x898, 0x0, 0x4b6ae4f95a5de35b) 01:24:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0xa0}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 01:24:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r1) io_setup(0x6, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x5, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x7ffff000}]) [ 1432.406298][T26517] netlink: 11820 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:22 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 01:24:22 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000010018001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="dfd17206abf93c34b9ec304c0dcf83b00b6db5379186bf8c6d64f7d9fe21d5d7d9fae5b7d2fb9b4001de84e04b4b79162fa1683e9fb97290c7c4e256b16a884182a538925f6f19a6d1b96b4140c1bc823f1a1ac3c31c002c2d79981c007759fa6b1f5697cbd67626e672056ecc330f12a323e6d74adaecaae9f82fb40f1a7c72a53b8460c5552a04aa0b6cc4d59dbd9ba51990afce0a8a1904b8d0c6ebf3c38bf007762b044a562a6f29f0a452c5ee59e0d5f5bdedf2b836eed015", 0xbb, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000)="14", 0x10a73, 0x898, 0x0, 0x4b6ae4f95a5de35b) 01:24:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03047d326300600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:24:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0xa0}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 01:24:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r1) io_setup(0x6, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x5, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x7ffff000}]) 01:24:22 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 01:24:22 executing program 0: getxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 01:24:22 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000010018001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="dfd17206abf93c34b9ec304c0dcf83b00b6db5379186bf8c6d64f7d9fe21d5d7d9fae5b7d2fb9b4001de84e04b4b79162fa1683e9fb97290c7c4e256b16a884182a538925f6f19a6d1b96b4140c1bc823f1a1ac3c31c002c2d79981c007759fa6b1f5697cbd67626e672056ecc330f12a323e6d74adaecaae9f82fb40f1a7c72a53b8460c5552a04aa0b6cc4d59dbd9ba51990afce0a8a1904b8d0c6ebf3c38bf007762b044a562a6f29f0a452c5ee59e0d5f5bdedf2b836eed015", 0xbb, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000)="14", 0x10a73, 0x898, 0x0, 0x4b6ae4f95a5de35b) [ 1433.348519][T26539] netlink: 11820 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000e00)=[{&(0x7f00000008c0)="a1", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x3) 01:24:22 executing program 0: getxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 01:24:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03047d326300600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:24:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000e00)=[{&(0x7f00000008c0)="a1", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x3) [ 1433.442946][T26549] netlink: 11820 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:23 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 01:24:23 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000010018001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="dfd17206abf93c34b9ec304c0dcf83b00b6db5379186bf8c6d64f7d9fe21d5d7d9fae5b7d2fb9b4001de84e04b4b79162fa1683e9fb97290c7c4e256b16a884182a538925f6f19a6d1b96b4140c1bc823f1a1ac3c31c002c2d79981c007759fa6b1f5697cbd67626e672056ecc330f12a323e6d74adaecaae9f82fb40f1a7c72a53b8460c5552a04aa0b6cc4d59dbd9ba51990afce0a8a1904b8d0c6ebf3c38bf007762b044a562a6f29f0a452c5ee59e0d5f5bdedf2b836eed015", 0xbb, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000)="14", 0x10a73, 0x898, 0x0, 0x4b6ae4f95a5de35b) 01:24:23 executing program 0: getxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 01:24:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000e00)=[{&(0x7f00000008c0)="a1", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x3) 01:24:23 executing program 3: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x525, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 1434.280932][T26571] netlink: 11820 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:23 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 01:24:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000e00)=[{&(0x7f00000008c0)="a1", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x3) 01:24:23 executing program 0: getxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 01:24:23 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 01:24:23 executing program 3: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x525, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 01:24:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x1, 0x4, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x48, 0x48]}, 0x3c) 01:24:23 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 01:24:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 01:24:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x1, 0x4, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x48, 0x48]}, 0x3c) 01:24:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/2, 0x2}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 01:24:24 executing program 3: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x525, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 01:24:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) 01:24:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 01:24:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x1, 0x4, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x48, 0x48]}, 0x3c) 01:24:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/2, 0x2}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 01:24:24 executing program 3: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/23, 0x17}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x525, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 01:24:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) 01:24:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:24:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x1, 0x4, 0x1, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x48, 0x48]}, 0x3c) 01:24:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) 01:24:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000480)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000019340)=""/102393, 0x18ff9, 0x0) 01:24:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$tun(r0, &(0x7f0000001400)={@void, @val, @ipv6=@tipc_packet={0x0, 0x6, "8792d6", 0x28, 0x6, 0x0, @mcast1, @mcast1, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0x5a) 01:24:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/2, 0x2}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 01:24:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='dmask=']) 01:24:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/2, 0x2}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 01:24:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) 01:24:24 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)) sysinfo(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x7e03, 0x4, 0x438, 0x240, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 01:24:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) [ 1435.470881][T26647] FAT-fs (loop3): Unrecognized mount option "dmask=" or missing value 01:24:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='dmask=']) 01:24:24 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)) sysinfo(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x7e03, 0x4, 0x438, 0x240, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 01:24:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x247) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 1435.576939][T26663] x_tables: duplicate underflow at hook 1 [ 1435.581829][T26665] FAT-fs (loop3): Unrecognized mount option "dmask=" or missing value 01:24:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='dmask=']) [ 1435.663763][T26676] x_tables: duplicate underflow at hook 1 [ 1435.683651][T26682] FAT-fs (loop3): Unrecognized mount option "dmask=" or missing value [ 1435.727610][T26681] EXT4-fs error (device sda1): mb_free_blocks:1457: group 7, inode 16611: block 233512:freeing already freed block (bit 4136); block bitmap corrupt. [ 1435.744335][T26681] EXT4-fs error (device sda1): ext4_mb_generate_buddy:747: group 7, block bitmap and bg descriptor inconsistent: 30677 vs 30678 free clusters [ 1435.759151][T26681] EXT4-fs (sda1): pa 000000007e8ceb97: logic 32768, phys. 233472, len 2048 [ 1435.767977][T26681] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3838: group 7, free 2008, pa_free 2007 [ 1435.845292][T26681] EXT4-fs error (device sda1): mb_free_blocks:1457: group 9, inode 16611: block 299048:freeing already freed block (bit 4136); block bitmap corrupt. [ 1435.860485][T26681] EXT4-fs error (device sda1): ext4_mb_generate_buddy:747: group 9, block bitmap and bg descriptor inconsistent: 30677 vs 30678 free clusters [ 1435.874930][T26681] EXT4-fs (sda1): pa 000000002fd99e84: logic 32768, phys. 299008, len 2048 [ 1435.883541][T26681] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3838: group 9, free 2008, pa_free 2007 01:24:25 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)) sysinfo(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x7e03, 0x4, 0x438, 0x240, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 01:24:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0721deef00008000000000000000000003965f43c4a2fb6d50840620049dada720f897f650b0d13b730f000604aa6cf7f0c2208aee57ca1999dfc1743c7e7f8cf204341d459e4331e96e29e80f5e3d21559ddc574d8d2e4752ea0c2842c3a787004af1ba9aecfd7bb7bb912c15a2fbb240cbb2027b515429529b23fe3048199ee8d61a51f58d4e7a4b5e0e3440b77bd3aafe0426867533e0e23258e59193c9764a3e10225c6f419048d99d3e238b057f000000a8d4c27489e7c1b0859773e979f5257d0d542c45b8e7a7d1b26175387ed81e1b2751754cdf726812a6c9191d7d1b000083801fd0963ac0775b4c387b83a683d0acb4619dab435d920e4cbebe2fd184e7a46a58f38ccf628d674a21d02a2b6065df5d951bb33f1fd541561d3017f12d6083902e32690800c6ab53f11638bbc17cd6cbe016000001000000a6fd6240000000000000004e98af0362e88851c48bce4cb0e056641afce2b0e6411df2faaa412189df3b3fdbd8ed66522f510300f0e258922dcf41dd93e4e09b185362c173740ec87505462e6f4f8f383ae0e7a044fddb94ba56cadd9e25783cc40421357cdd7f04c801000080000000004e3123b287aabd8c7563ca810f5c172e771200c04e6c14565d7f89c88c87063fb18b71ae88a7dca1d09bda796b29097edc34254b45a3f7a5630f76308398fbf73da6dea604f27065f8e09d83fa6876bd026b374640dade04c5c3982ff2b2200895dd7afe956b4d8456e55a489fb107b5033bfa10f7590c8a7326a054c44a0d21b3a1cb5bf5b6639b8098c7be45896be745691d27026c08fd9f2e0776156432919f1f0e39c8bd25f3065ad08543eda7a75e439b40"], 0x247) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:24:25 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2000, 0x0, 0x2c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 01:24:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='dmask=']) 01:24:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:24:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x247) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 1436.310844][T26699] ================================================================== [ 1436.318955][T26699] BUG: KASAN: use-after-free in do_xdp_generic+0x612/0x1500 [ 1436.326229][T26699] Read of size 8 at addr ffff8880b05947ff by task syz-executor.4/26699 [ 1436.328518][T26700] FAT-fs (loop3): Unrecognized mount option "dmask=" or missing value [ 1436.334561][T26699] [ 1436.334643][T26699] CPU: 0 PID: 26699 Comm: syz-executor.4 Not tainted 5.4.19-syzkaller-00492-g6387e43186c9 #0 [ 1436.355285][T26699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1436.365338][T26699] Call Trace: [ 1436.368735][T26699] dump_stack+0x1b0/0x228 [ 1436.373073][T26699] ? show_regs_print_info+0x18/0x18 [ 1436.378268][T26699] ? vprintk_func+0x105/0x110 [ 1436.382934][T26699] ? printk+0xc0/0x109 [ 1436.386996][T26699] print_address_description+0x96/0x5d0 [ 1436.392531][T26699] ? devkmsg_release+0x127/0x127 [ 1436.397473][T26699] ? kasan_slab_alloc+0xe/0x10 [ 1436.402229][T26699] ? pskb_expand_head+0x256/0x10f0 [ 1436.407333][T26699] __kasan_report+0x14b/0x1c0 [ 1436.412003][T26699] ? do_xdp_generic+0x612/0x1500 [ 1436.416932][T26699] kasan_report+0x26/0x50 [ 1436.421257][T26699] __asan_report_load8_noabort+0x14/0x20 [ 1436.426884][T26699] do_xdp_generic+0x612/0x1500 [ 1436.431645][T26699] ? __kasan_check_write+0x14/0x20 [ 1436.436761][T26699] ? _copy_from_iter+0x886/0xaa0 [ 1436.440179][T26704] EXT4-fs error (device sda1): mb_free_blocks:1457: group 11, inode 17217: block 362536:freeing already freed block (bit 2088); block bitmap corrupt. [ 1436.441689][T26699] ? generic_xdp_tx+0x4f0/0x4f0 [ 1436.441700][T26699] ? tun_get_user+0x3d10/0x3d10 [ 1436.441713][T26699] tun_get_user+0x2498/0x3d10 [ 1436.456870][T26704] EXT4-fs error (device sda1): ext4_mb_generate_buddy:747: group 11, block bitmap and bg descriptor inconsistent: 30679 vs 30680 free clusters [ 1436.461626][T26699] ? tun_do_read+0x1f10/0x1f10 [ 1436.466486][T26704] EXT4-fs (sda1): pa 0000000025904a6f: logic 32768, phys. 362496, len 2048 [ 1436.471100][T26699] ? __rcu_read_lock+0x50/0x50 [ 1436.485607][T26704] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3838: group 11, free 2008, pa_free 2007 [ 1436.490308][T26699] ? avc_has_extended_perms+0xb27/0x10d0 [ 1436.519592][T26699] ? __rcu_read_lock+0x50/0x50 [ 1436.524354][T26699] tun_chr_write_iter+0x134/0x1c0 [ 1436.529387][T26699] do_iter_readv_writev+0x5fa/0x890 [ 1436.534164][T26708] EXT4-fs error (device sda1): mb_free_blocks:1457: group 13, inode 17153: block 428072:freeing already freed block (bit 2088); block bitmap corrupt. [ 1436.534577][T26699] ? vfs_dedupe_file_range+0xa00/0xa00 [ 1436.549780][T26708] EXT4-fs (sda1): pa 000000008e1ebdb9: logic 32768, phys. 428032, len 2048 [ 1436.555102][T26699] ? security_file_permission+0x157/0x350 [ 1436.569359][T26699] ? rw_verify_area+0x1c2/0x360 [ 1436.569523][T26709] x_tables: duplicate underflow at hook 1 [ 1436.574202][T26699] do_iter_write+0x180/0x590 [ 1436.574213][T26699] ? do_writev+0x9e/0x560 [ 1436.574220][T26699] do_writev+0x2cd/0x560 [ 1436.574231][T26699] ? do_readv+0x400/0x400 [ 1436.597353][T26699] ? __kasan_check_read+0x11/0x20 [ 1436.602372][T26699] ? _copy_to_user+0x92/0xb0 [ 1436.606961][T26699] ? put_timespec64+0x106/0x150 01:24:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x247) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:24:25 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10400, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)) sysinfo(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x7e03, 0x4, 0x438, 0x240, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) [ 1436.611805][T26699] ? ktime_get_raw+0x130/0x130 [ 1436.616565][T26699] ? get_timespec64+0x1c0/0x1c0 [ 1436.621412][T26699] ? __kasan_check_read+0x11/0x20 [ 1436.626424][T26699] ? __ia32_sys_clock_settime+0x230/0x230 [ 1436.632123][T26699] __x64_sys_writev+0x7d/0x90 [ 1436.636782][T26699] do_syscall_64+0xc0/0x100 [ 1436.641261][T26699] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1436.647137][T26699] RIP: 0033:0x45c581 [ 1436.651026][T26699] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1436.670613][T26699] RSP: 002b:00007fe393bbbba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1436.678998][T26699] RAX: ffffffffffffffda RBX: 000000000000002e RCX: 000000000045c581 [ 1436.686993][T26699] RDX: 0000000000000001 RSI: 00007fe393bbbc00 RDI: 00000000000000f0 [ 1436.694943][T26699] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1436.702891][T26699] R10: 00007fe393bbc9d0 R11: 0000000000000293 R12: 00000000ffffffff [ 1436.710837][T26699] R13: 0000000000000b7c R14: 00000000004cd906 R15: 000000000076bf2c [ 1436.718787][T26699] [ 1436.721091][T26699] The buggy address belongs to the page: [ 1436.726698][T26699] page:ffffea0002c16500 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 1436.735774][T26699] raw: 4000000000000000 ffffea0002c16508 ffffea0002c16508 0000000000000000 [ 1436.744329][T26699] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 1436.752881][T26699] page dumped because: kasan: bad access detected [ 1436.759259][T26699] [ 1436.761556][T26699] Memory state around the buggy address: [ 1436.767158][T26699] ffff8880b0594680: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1436.775195][T26699] ffff8880b0594700: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1436.783237][T26699] >ffff8880b0594780: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1436.791266][T26699] ^ [ 1436.799388][T26699] ffff8880b0594800: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1436.807463][T26699] ffff8880b0594880: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1436.815499][T26699] ================================================================== [ 1436.823537][T26699] Disabling lock debugging due to kernel taint [ 1436.830549][T26699] ------------[ cut here ]------------ [ 1436.836120][T26699] Illegal XDP return value 4294967274, expect packet loss! [ 1436.843406][T26699] WARNING: CPU: 0 PID: 26699 at net/core/filter.c:6907 bpf_warn_invalid_xdp_action+0x5a/0x60 [ 1436.853539][T26699] Modules linked in: [ 1436.857418][T26699] CPU: 0 PID: 26699 Comm: syz-executor.4 Tainted: G B 5.4.19-syzkaller-00492-g6387e43186c9 #0 [ 1436.868924][T26699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1436.878967][T26699] RIP: 0010:bpf_warn_invalid_xdp_action+0x5a/0x60 [ 1436.885354][T26699] Code: e8 db 7b 5e fe 83 fb 04 48 c7 c0 ab 6f 56 84 48 c7 c6 b3 6f 56 84 48 0f 47 f0 48 c7 c7 7e 6f 56 84 89 da 31 c0 e8 76 51 35 fe <0f> 0b eb bc 66 90 55 48 89 e5 41 57 41 56 41 55 41 54 53 50 4c 89 [ 1436.904932][T26699] RSP: 0018:ffff8881b39f7668 EFLAGS: 00010246 [ 1436.910968][T26699] RAX: d102675068b01b00 RBX: 00000000ffffffea RCX: 0000000000040000 [ 1436.918912][T26699] RDX: ffffc90007f8f000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1436.926853][T26699] RBP: ffff8881b39f7670 R08: ffffffff812d0560 R09: ffffed103b743e92 [ 1436.934797][T26699] R10: ffffed103b743e92 R11: 0000000000000000 R12: dffffc0000000000 [ 1436.942759][T26699] R13: 00000000ffffffea R14: dffffc0000000000 R15: ffff8881d598bc80 [ 1436.950707][T26699] FS: 00007fe393bbc700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 [ 1436.959616][T26699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1436.966170][T26699] CR2: 0000000000b70004 CR3: 00000001af5db001 CR4: 00000000001606f0 [ 1436.974121][T26699] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1436.982065][T26699] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1436.990007][T26699] Call Trace: [ 1436.993277][T26699] do_xdp_generic+0xd2d/0x1500 [ 1436.998034][T26699] ? generic_xdp_tx+0x4f0/0x4f0 [ 1437.002856][T26699] ? tun_get_user+0x3d10/0x3d10 [ 1437.007708][T26699] tun_get_user+0x2498/0x3d10 [ 1437.012357][T26699] ? tun_do_read+0x1f10/0x1f10 [ 1437.017100][T26699] ? __rcu_read_lock+0x50/0x50 [ 1437.021838][T26699] ? avc_has_extended_perms+0xb27/0x10d0 [ 1437.027440][T26699] ? __rcu_read_lock+0x50/0x50 [ 1437.032177][T26699] tun_chr_write_iter+0x134/0x1c0 [ 1437.037187][T26699] do_iter_readv_writev+0x5fa/0x890 [ 1437.042360][T26699] ? vfs_dedupe_file_range+0xa00/0xa00 [ 1437.047791][T26699] ? security_file_permission+0x157/0x350 [ 1437.053482][T26699] ? rw_verify_area+0x1c2/0x360 [ 1437.058316][T26699] do_iter_write+0x180/0x590 [ 1437.062877][T26699] ? do_writev+0x9e/0x560 [ 1437.067181][T26699] do_writev+0x2cd/0x560 [ 1437.071425][T26699] ? do_readv+0x400/0x400 [ 1437.075726][T26699] ? __kasan_check_read+0x11/0x20 [ 1437.080722][T26699] ? _copy_to_user+0x92/0xb0 [ 1437.085283][T26699] ? put_timespec64+0x106/0x150 [ 1437.090110][T26699] ? ktime_get_raw+0x130/0x130 [ 1437.094845][T26699] ? get_timespec64+0x1c0/0x1c0 [ 1437.099666][T26699] ? __kasan_check_read+0x11/0x20 [ 1437.104675][T26699] ? __ia32_sys_clock_settime+0x230/0x230 [ 1437.110369][T26699] __x64_sys_writev+0x7d/0x90 [ 1437.115034][T26699] do_syscall_64+0xc0/0x100 [ 1437.119523][T26699] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1437.125389][T26699] RIP: 0033:0x45c581 [ 1437.129258][T26699] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1437.148832][T26699] RSP: 002b:00007fe393bbbba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 01:24:26 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2000, 0x0, 0x2c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 01:24:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1437.157217][T26699] RAX: ffffffffffffffda RBX: 000000000000002e RCX: 000000000045c581 [ 1437.165174][T26699] RDX: 0000000000000001 RSI: 00007fe393bbbc00 RDI: 00000000000000f0 [ 1437.173118][T26699] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1437.181063][T26699] R10: 00007fe393bbc9d0 R11: 0000000000000293 R12: 00000000ffffffff [ 1437.189009][T26699] R13: 0000000000000b7c R14: 00000000004cd906 R15: 000000000076bf2c [ 1437.196957][T26699] ---[ end trace 3de3b26ce3d9b78a ]--- 01:24:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 01:24:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0721deef00008000000000000000000003965f43c4a2fb6d50840620049dada720f897f650b0d13b730f000604aa6cf7f0c2208aee57ca1999dfc1743c7e7f8cf204341d459e4331e96e29e80f5e3d21559ddc574d8d2e4752ea0c2842c3a787004af1ba9aecfd7bb7bb912c15a2fbb240cbb2027b515429529b23fe3048199ee8d61a51f58d4e7a4b5e0e3440b77bd3aafe0426867533e0e23258e59193c9764a3e10225c6f419048d99d3e238b057f000000a8d4c27489e7c1b0859773e979f5257d0d542c45b8e7a7d1b26175387ed81e1b2751754cdf726812a6c9191d7d1b000083801fd0963ac0775b4c387b83a683d0acb4619dab435d920e4cbebe2fd184e7a46a58f38ccf628d674a21d02a2b6065df5d951bb33f1fd541561d3017f12d6083902e32690800c6ab53f11638bbc17cd6cbe016000001000000a6fd6240000000000000004e98af0362e88851c48bce4cb0e056641afce2b0e6411df2faaa412189df3b3fdbd8ed66522f510300f0e258922dcf41dd93e4e09b185362c173740ec87505462e6f4f8f383ae0e7a044fddb94ba56cadd9e25783cc40421357cdd7f04c801000080000000004e3123b287aabd8c7563ca810f5c172e771200c04e6c14565d7f89c88c87063fb18b71ae88a7dca1d09bda796b29097edc34254b45a3f7a5630f76308398fbf73da6dea604f27065f8e09d83fa6876bd026b374640dade04c5c3982ff2b2200895dd7afe956b4d8456e55a489fb107b5033bfa10f7590c8a7326a054c44a0d21b3a1cb5bf5b6639b8098c7be45896be745691d27026c08fd9f2e0776156432919f1f0e39c8bd25f3065ad08543eda7a75e439b40"], 0x247) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 01:24:26 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2000, 0x0, 0x2c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 01:24:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:24:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$cgroup(r3, 0x0, 0x200002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2}, 0x0) 01:24:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir'}, 0x5c}], [], 0xf603000000000000}) 01:24:26 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2000, 0x0, 0x2c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 1437.301797][T26727] x_tables: duplicate underflow at hook 1 01:24:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1437.382969][T26746] BUG: unable to handle page fault for address: ffffed1019dfbdff [ 1437.390805][T26746] #PF: supervisor read access in kernel mode [ 1437.396860][T26746] #PF: error_code(0x0000) - not-present page [ 1437.402822][T26746] PGD 21fff7067 P4D 21fff7067 PUD 21fff6067 PMD 0 [ 1437.409309][T26746] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1437.414498][T26746] CPU: 1 PID: 26746 Comm: syz-executor.4 Tainted: G B W 5.4.19-syzkaller-00492-g6387e43186c9 #0 [ 1437.426025][T26746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1437.436067][T26746] RIP: 0010:do_xdp_generic+0x603/0x1500 [ 1437.441630][T26746] Code: 00 00 00 00 fc ff df 42 80 3c 30 00 74 05 e8 f4 e4 95 fe 4c 89 a4 24 d8 00 00 00 4c 89 ac 24 18 01 00 00 4c 89 f8 48 c1 e8 03 <42> 80 3c 30 00 74 08 4c 89 ff e8 2e e4 95 fe 49 8b 37 83 e6 01 31 [ 1437.461275][T26746] RSP: 0018:ffff8881cfa77680 EFLAGS: 00010a07 [ 1437.467318][T26746] RAX: 1ffff11019dfbdff RBX: ffff8881cfa77788 RCX: 1ffff11039f4eef1 [ 1437.475369][T26746] RDX: ffff8881cbb3abb4 RSI: 00000000000000d1 RDI: ffff8881cfa77798 [ 1437.483319][T26746] RBP: ffff8881cfa77830 R08: ffffffff82db065b R09: ffffed1039df9e5d [ 1437.491271][T26746] R10: ffffed1039df9e5d R11: 0000000000000000 R12: ffff8880cefcf12e [ 1437.499217][T26746] R13: ffff8881cefcf000 R14: dffffc0000000000 R15: ffff8880cefdefff [ 1437.507172][T26746] FS: 00007fe393bbc700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 [ 1437.516087][T26746] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1437.522647][T26746] CR2: ffffed1019dfbdff CR3: 00000001ade75006 CR4: 00000000001606e0 [ 1437.530633][T26746] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1437.538581][T26746] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1437.546525][T26746] Call Trace: [ 1437.549795][T26746] ? __kasan_check_write+0x14/0x20 [ 1437.554877][T26746] ? _copy_from_iter+0x886/0xaa0 [ 1437.559808][T26746] ? generic_xdp_tx+0x4f0/0x4f0 [ 1437.564631][T26746] ? tun_get_user+0x3d10/0x3d10 [ 1437.569458][T26746] tun_get_user+0x2498/0x3d10 [ 1437.574108][T26746] ? tun_do_read+0x1f10/0x1f10 [ 1437.578846][T26746] ? __rcu_read_lock+0x50/0x50 [ 1437.583594][T26746] ? avc_has_extended_perms+0xb27/0x10d0 [ 1437.589208][T26746] ? __rcu_read_lock+0x50/0x50 [ 1437.593957][T26746] tun_chr_write_iter+0x134/0x1c0 [ 1437.598957][T26746] do_iter_readv_writev+0x5fa/0x890 [ 1437.604129][T26746] ? vfs_dedupe_file_range+0xa00/0xa00 [ 1437.609574][T26746] ? security_file_permission+0x157/0x350 [ 1437.615267][T26746] ? rw_verify_area+0x1c2/0x360 [ 1437.620097][T26746] do_iter_write+0x180/0x590 [ 1437.624659][T26746] ? do_writev+0x9e/0x560 [ 1437.628968][T26746] do_writev+0x2cd/0x560 [ 1437.633189][T26746] ? do_readv+0x400/0x400 [ 1437.637493][T26746] ? __kasan_check_read+0x11/0x20 [ 1437.642494][T26746] ? _copy_to_user+0x92/0xb0 [ 1437.647059][T26746] ? put_timespec64+0x106/0x150 [ 1437.651891][T26746] ? ktime_get_raw+0x130/0x130 [ 1437.656626][T26746] ? get_timespec64+0x1c0/0x1c0 [ 1437.661496][T26746] ? __kasan_check_read+0x11/0x20 [ 1437.666493][T26746] ? __ia32_sys_clock_settime+0x230/0x230 [ 1437.672188][T26746] __x64_sys_writev+0x7d/0x90 [ 1437.676847][T26746] do_syscall_64+0xc0/0x100 [ 1437.681331][T26746] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1437.687246][T26746] RIP: 0033:0x45c581 [ 1437.691121][T26746] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1437.710876][T26746] RSP: 002b:00007fe393bbbba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1437.719264][T26746] RAX: ffffffffffffffda RBX: 000000000000002e RCX: 000000000045c581 [ 1437.727215][T26746] RDX: 0000000000000001 RSI: 00007fe393bbbc00 RDI: 00000000000000f0 [ 1437.735224][T26746] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1437.743175][T26746] R10: 00007fe393bbc9d0 R11: 0000000000000293 R12: 00000000ffffffff [ 1437.751127][T26746] R13: 0000000000000b7c R14: 00000000004cd906 R15: 000000000076bf2c [ 1437.759079][T26746] Modules linked in: [ 1437.762955][T26746] CR2: ffffed1019dfbdff [ 1437.767087][T26746] ---[ end trace 3de3b26ce3d9b78b ]--- [ 1437.772526][T26746] RIP: 0010:do_xdp_generic+0x603/0x1500 [ 1437.778048][T26746] Code: 00 00 00 00 fc ff df 42 80 3c 30 00 74 05 e8 f4 e4 95 fe 4c 89 a4 24 d8 00 00 00 4c 89 ac 24 18 01 00 00 4c 89 f8 48 c1 e8 03 <42> 80 3c 30 00 74 08 4c 89 ff e8 2e e4 95 fe 49 8b 37 83 e6 01 31 [ 1437.797627][T26746] RSP: 0018:ffff8881cfa77680 EFLAGS: 00010a07 [ 1437.803669][T26746] RAX: 1ffff11019dfbdff RBX: ffff8881cfa77788 RCX: 1ffff11039f4eef1 [ 1437.811614][T26746] RDX: ffff8881cbb3abb4 RSI: 00000000000000d1 RDI: ffff8881cfa77798 [ 1437.819562][T26746] RBP: ffff8881cfa77830 R08: ffffffff82db065b R09: ffffed1039df9e5d [ 1437.827505][T26746] R10: ffffed1039df9e5d R11: 0000000000000000 R12: ffff8880cefcf12e [ 1437.835453][T26746] R13: ffff8881cefcf000 R14: dffffc0000000000 R15: ffff8880cefdefff [ 1437.843401][T26746] FS: 00007fe393bbc700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 [ 1437.852309][T26746] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1437.858867][T26746] CR2: ffffed1019dfbdff CR3: 00000001ade75006 CR4: 00000000001606e0 [ 1437.866818][T26746] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1437.874767][T26746] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1437.882716][T26746] Kernel panic - not syncing: Fatal exception in interrupt [ 1437.890574][T26746] Kernel Offset: disabled [ 1437.894882][T26746] Rebooting in 86400 seconds..