[?25l[?1c7[ ok 8[?25h[?0c. [ 10.749913] random: crng init done [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.147' (ECDSA) to the list of known hosts. 2019/11/14 09:22:35 fuzzer started 2019/11/14 09:22:37 dialing manager at 10.128.0.26:39397 2019/11/14 09:22:40 syscalls: 1402 2019/11/14 09:22:40 code coverage: enabled 2019/11/14 09:22:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/14 09:22:40 extra coverage: extra coverage is not supported by the kernel 2019/11/14 09:22:40 setuid sandbox: enabled 2019/11/14 09:22:40 namespace sandbox: enabled 2019/11/14 09:22:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/14 09:22:40 fault injection: kernel does not have systematic fault injection support 2019/11/14 09:22:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/14 09:22:40 net packet injection: enabled 2019/11/14 09:22:40 net device setup: enabled 2019/11/14 09:22:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/14 09:22:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:23:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="8c2d0e721945dc000000000037839851"}, 0x1c) 09:23:11 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00d3bb0900000014430f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) 09:23:11 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f0000000540)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 09:23:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80000000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x7}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {0x0, 0x749, 0x0, 0x9}, 0x23, [0x0, 0x0, 0xe29, 0x8442, 0x3ff, 0x80000001, 0x1, 0x0, 0x0, 0x167, 0x0, 0xd8, 0x7ff, 0x80, 0x0, 0x0, 0x3f, 0x7, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffd2, 0x0, 0x7b70, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x7e9e, 0x8000, 0xce8a, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x6, 0x3f, 0x6, 0x0, 0x7, 0x2005], [0x1, 0x6, 0x0, 0x0, 0x0, 0x7, 0xa000000, 0x0, 0x400, 0x0, 0x2, 0x0, 0x4, 0x401, 0x0, 0x0, 0x81000001, 0x81, 0x80, 0x3ff, 0xe00, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3, 0x0, 0x0, 0x0, 0x52d9, 0x3, 0x10000, 0x4, 0x7, 0x48f, 0x0, 0x40, 0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x8, 0x0, 0x6, 0x0, 0x3, 0x9, 0xccf, 0xffffffff, 0x3, 0x1, 0x0, 0x0, 0x8, 0x6], [0x1, 0x80000001, 0x0, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x400000, 0x0, 0x5, 0x0, 0x0, 0x8101, 0x0, 0x0, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x2, 0x0, 0x40, 0x1ff, 0x5, 0x98f, 0x0, 0x0, 0x1000, 0x7f, 0x800, 0x101, 0x5, 0x0, 0x7f, 0xfffffe84, 0x8, 0x1f, 0x0, 0x8002, 0xa4, 0xe33, 0x839, 0xfffffff7, 0x6, 0x6, 0x5, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff, 0x8, 0x2], [0x2, 0x6, 0xd6e3, 0xd0, 0x3, 0x101, 0x10001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x800, 0x7c8, 0x0, 0x0, 0x1f, 0x8, 0x0, 0x0, 0x6, 0x0, 0x7fffffff, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x0, 0x80000000, 0x7, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x296, 0x1ff, 0x1, 0x0, 0x9, 0x4, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x0, 0x0, 0x8, 0x12]}, 0x45c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x8, 0x758bb90b48094914}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0), 0x4) open(&(0x7f0000000080)='./file0\x00', 0x210042, 0xa5) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0xfffffffffffffffa, 0x0) io_submit(r3, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 09:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) syzkaller login: [ 60.339651] audit: type=1400 audit(1573723392.809:5): avc: denied { create } for pid=2084 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.345618] audit: type=1400 audit(1573723392.809:6): avc: denied { write } for pid=2084 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.378537] audit: type=1400 audit(1573723392.839:7): avc: denied { read } for pid=2084 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 62.321304] audit: type=1400 audit(1573723394.789:8): avc: denied { associate } for pid=2087 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 09:23:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 09:23:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="8c2d0e721945dc000000000037839851"}, 0x1c) 09:23:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 09:23:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="8c2d0e721945dc000000000037839851"}, 0x1c) 09:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) [ 62.512553] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 09:23:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="8c2d0e721945dc000000000037839851"}, 0x1c) 09:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local, 0xffff, 0x0, 0x3, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:23:15 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00d3bb0900000014430f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) [ 62.632150] syz-executor.5 (3497) used greatest stack depth: 23096 bytes left 09:23:15 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f0000000540)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 09:23:15 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b609000000b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b181fd4c8ac89e9f344aac318fd5adafce5ab582a8fe396d482395d6271b4a66c65cc1fc07e4b14fab7a8ab1cf1d5e0b93248f4f7dafaaffe9bbc9dffe0c698727034fe6a103bdc873f4920f27229f5dee8110799c35ceea58c4a7c7016d3e1476335f8cd5a913ca84cc6918141fc0b2dbf272b66626b8fc"], 0x0, 0xfa}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80000000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x7}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {0x0, 0x749, 0x0, 0x9}, 0x23, [0x0, 0x0, 0xe29, 0x8442, 0x3ff, 0x80000001, 0x1, 0x0, 0x0, 0x167, 0x0, 0xd8, 0x7ff, 0x80, 0x0, 0x0, 0x3f, 0x7, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffd2, 0x0, 0x7b70, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x7e9e, 0x8000, 0xce8a, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x6, 0x3f, 0x6, 0x0, 0x7, 0x2005], [0x1, 0x6, 0x0, 0x0, 0x0, 0x7, 0xa000000, 0x0, 0x400, 0x0, 0x2, 0x0, 0x4, 0x401, 0x0, 0x0, 0x81000001, 0x81, 0x80, 0x3ff, 0xe00, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3, 0x0, 0x0, 0x0, 0x52d9, 0x3, 0x10000, 0x4, 0x7, 0x48f, 0x0, 0x40, 0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x8, 0x0, 0x6, 0x0, 0x3, 0x9, 0xccf, 0xffffffff, 0x3, 0x1, 0x0, 0x0, 0x8, 0x6], [0x1, 0x80000001, 0x0, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x400000, 0x0, 0x5, 0x0, 0x0, 0x8101, 0x0, 0x0, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x2, 0x0, 0x40, 0x1ff, 0x5, 0x98f, 0x0, 0x0, 0x1000, 0x7f, 0x800, 0x101, 0x5, 0x0, 0x7f, 0xfffffe84, 0x8, 0x1f, 0x0, 0x8002, 0xa4, 0xe33, 0x839, 0xfffffff7, 0x6, 0x6, 0x5, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff, 0x8, 0x2], [0x2, 0x6, 0xd6e3, 0xd0, 0x3, 0x101, 0x10001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x800, 0x7c8, 0x0, 0x0, 0x1f, 0x8, 0x0, 0x0, 0x6, 0x0, 0x7fffffff, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x0, 0x80000000, 0x7, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x296, 0x1ff, 0x1, 0x0, 0x9, 0x4, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x0, 0x0, 0x8, 0x12]}, 0x45c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x8, 0x758bb90b48094914}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0), 0x4) open(&(0x7f0000000080)='./file0\x00', 0x210042, 0xa5) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0xfffffffffffffffa, 0x0) io_submit(r3, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 09:23:15 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00d3bb0900000014430f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) 09:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local, 0xffff, 0x0, 0x3, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 62.718791] hrtimer: interrupt took 33391 ns 09:23:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208204) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) 09:23:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local, 0xffff, 0x0, 0x3, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:23:15 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f0000000540)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 09:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local, 0xffff, 0x0, 0x3, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:23:15 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f0000000540)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 09:23:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local, 0xffff, 0x0, 0x3, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:23:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80000000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x7}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {0x0, 0x749, 0x0, 0x9}, 0x23, [0x0, 0x0, 0xe29, 0x8442, 0x3ff, 0x80000001, 0x1, 0x0, 0x0, 0x167, 0x0, 0xd8, 0x7ff, 0x80, 0x0, 0x0, 0x3f, 0x7, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffd2, 0x0, 0x7b70, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x7e9e, 0x8000, 0xce8a, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x6, 0x3f, 0x6, 0x0, 0x7, 0x2005], [0x1, 0x6, 0x0, 0x0, 0x0, 0x7, 0xa000000, 0x0, 0x400, 0x0, 0x2, 0x0, 0x4, 0x401, 0x0, 0x0, 0x81000001, 0x81, 0x80, 0x3ff, 0xe00, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3, 0x0, 0x0, 0x0, 0x52d9, 0x3, 0x10000, 0x4, 0x7, 0x48f, 0x0, 0x40, 0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x8, 0x0, 0x6, 0x0, 0x3, 0x9, 0xccf, 0xffffffff, 0x3, 0x1, 0x0, 0x0, 0x8, 0x6], [0x1, 0x80000001, 0x0, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x400000, 0x0, 0x5, 0x0, 0x0, 0x8101, 0x0, 0x0, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x2, 0x0, 0x40, 0x1ff, 0x5, 0x98f, 0x0, 0x0, 0x1000, 0x7f, 0x800, 0x101, 0x5, 0x0, 0x7f, 0xfffffe84, 0x8, 0x1f, 0x0, 0x8002, 0xa4, 0xe33, 0x839, 0xfffffff7, 0x6, 0x6, 0x5, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff, 0x8, 0x2], [0x2, 0x6, 0xd6e3, 0xd0, 0x3, 0x101, 0x10001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x800, 0x7c8, 0x0, 0x0, 0x1f, 0x8, 0x0, 0x0, 0x6, 0x0, 0x7fffffff, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x0, 0x80000000, 0x7, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x296, 0x1ff, 0x1, 0x0, 0x9, 0x4, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x0, 0x0, 0x8, 0x12]}, 0x45c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x8, 0x758bb90b48094914}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0), 0x4) open(&(0x7f0000000080)='./file0\x00', 0x210042, 0xa5) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0xfffffffffffffffa, 0x0) io_submit(r3, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 09:23:18 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b609000000b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b181fd4c8ac89e9f344aac318fd5adafce5ab582a8fe396d482395d6271b4a66c65cc1fc07e4b14fab7a8ab1cf1d5e0b93248f4f7dafaaffe9bbc9dffe0c698727034fe6a103bdc873f4920f27229f5dee8110799c35ceea58c4a7c7016d3e1476335f8cd5a913ca84cc6918141fc0b2dbf272b66626b8fc"], 0x0, 0xfa}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local, 0xffff, 0x0, 0x3, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:23:18 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00d3bb0900000014430f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:18 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:23:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local, 0xffff, 0x0, 0x3, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:23:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80000000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x7}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000780)={'syz1\x00', {0x0, 0x749, 0x0, 0x9}, 0x23, [0x0, 0x0, 0xe29, 0x8442, 0x3ff, 0x80000001, 0x1, 0x0, 0x0, 0x167, 0x0, 0xd8, 0x7ff, 0x80, 0x0, 0x0, 0x3f, 0x7, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffd2, 0x0, 0x7b70, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x1, 0x0, 0x0, 0x4, 0x0, 0x7e9e, 0x8000, 0xce8a, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x6, 0x3f, 0x6, 0x0, 0x7, 0x2005], [0x1, 0x6, 0x0, 0x0, 0x0, 0x7, 0xa000000, 0x0, 0x400, 0x0, 0x2, 0x0, 0x4, 0x401, 0x0, 0x0, 0x81000001, 0x81, 0x80, 0x3ff, 0xe00, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x3, 0x0, 0x0, 0x0, 0x52d9, 0x3, 0x10000, 0x4, 0x7, 0x48f, 0x0, 0x40, 0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x8, 0x0, 0x6, 0x0, 0x3, 0x9, 0xccf, 0xffffffff, 0x3, 0x1, 0x0, 0x0, 0x8, 0x6], [0x1, 0x80000001, 0x0, 0x7, 0x1ff, 0x0, 0x6, 0x0, 0x518, 0x4, 0x0, 0x400000, 0x0, 0x5, 0x0, 0x0, 0x8101, 0x0, 0x0, 0x0, 0x0, 0x1d6f, 0x0, 0x200, 0x6, 0x0, 0x2, 0x0, 0x40, 0x1ff, 0x5, 0x98f, 0x0, 0x0, 0x1000, 0x7f, 0x800, 0x101, 0x5, 0x0, 0x7f, 0xfffffe84, 0x8, 0x1f, 0x0, 0x8002, 0xa4, 0xe33, 0x839, 0xfffffff7, 0x6, 0x6, 0x5, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff, 0x8, 0x2], [0x2, 0x6, 0xd6e3, 0xd0, 0x3, 0x101, 0x10001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x800, 0x7c8, 0x0, 0x0, 0x1f, 0x8, 0x0, 0x0, 0x6, 0x0, 0x7fffffff, 0x4, 0x7, 0x0, 0xde54, 0x0, 0x3, 0x1, 0x1f, 0x1ff, 0x3, 0x0, 0x0, 0x80000000, 0x7, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x296, 0x1ff, 0x1, 0x0, 0x9, 0x4, 0x4, 0x0, 0x7, 0x8, 0x8, 0x4, 0x0, 0x0, 0x8, 0x12]}, 0x45c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x8, 0x758bb90b48094914}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0), 0x4) open(&(0x7f0000000080)='./file0\x00', 0x210042, 0xa5) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0xfffffffffffffffa, 0x0) io_submit(r3, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 09:23:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 09:23:18 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_destroy(r0) 09:23:18 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:23:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:23:18 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x20000000000089f0, &(0x7f0000000080)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 09:23:18 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x20000000000089f0, &(0x7f0000000080)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 09:23:21 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b609000000b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b181fd4c8ac89e9f344aac318fd5adafce5ab582a8fe396d482395d6271b4a66c65cc1fc07e4b14fab7a8ab1cf1d5e0b93248f4f7dafaaffe9bbc9dffe0c698727034fe6a103bdc873f4920f27229f5dee8110799c35ceea58c4a7c7016d3e1476335f8cd5a913ca84cc6918141fc0b2dbf272b66626b8fc"], 0x0, 0xfa}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:23:21 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x20000000000089f0, &(0x7f0000000080)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 09:23:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:23:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, 0x0) 09:23:21 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b609000000b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b181fd4c8ac89e9f344aac318fd5adafce5ab582a8fe396d482395d6271b4a66c65cc1fc07e4b14fab7a8ab1cf1d5e0b93248f4f7dafaaffe9bbc9dffe0c698727034fe6a103bdc873f4920f27229f5dee8110799c35ceea58c4a7c7016d3e1476335f8cd5a913ca84cc6918141fc0b2dbf272b66626b8fc"], 0x0, 0xfa}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 09:23:21 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x20000000000089f0, &(0x7f0000000080)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 09:23:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, 0x0) 09:23:21 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) write$UHID_CREATE2(r2, 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 09:23:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:23:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, 0x0) 09:23:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 09:23:21 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) write$UHID_CREATE2(r2, 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 09:23:21 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) write$UHID_CREATE2(r2, 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 09:23:21 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) write$UHID_CREATE2(r2, 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 09:23:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, 0x0) 09:23:24 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) fcntl$setlease(r0, 0x400, 0x0) 09:23:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 09:23:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"], 0x1, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000280), 0xffffffffffffff24, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 09:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) ioprio_set$uid(0x3, r1, 0x0) 09:23:24 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 09:23:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b40)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccd23e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6fa47ef6943a143669ef5fc545ab790ef72fd2ca305f386142d7835f213e72c7002a21731859eba975d4a1809acbc7b716c41ef6bac34d0c99d62456cc766be4825548e08587866d70b991d746067c73f47457a8713e7b70a85bbdb078320"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 09:23:24 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) fcntl$setlease(r0, 0x400, 0x0) 09:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) ioprio_set$uid(0x3, r1, 0x0) [ 71.951827] audit: type=1400 audit(1573723404.419:9): avc: denied { prog_load } for pid=3710 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) ioprio_set$uid(0x3, r1, 0x0) 09:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) ioprio_set$uid(0x3, r1, 0x0) 09:23:24 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 71.981105] audit: type=1400 audit(1573723404.449:10): avc: denied { prog_run } for pid=3710 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:23:24 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 09:23:24 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="a2"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) 09:23:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 09:23:27 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) fcntl$setlease(r0, 0x400, 0x0) 09:23:27 executing program 0: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:27 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 09:23:27 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="a2"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) 09:23:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"], 0x1, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000280), 0xffffffffffffff24, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 09:23:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x114, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='lo:\x00\xff\x05\x00\xf2\xff\xff\xf8\xff\xff\xff\xff\x00'}) 09:23:27 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 09:23:27 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="a2"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) 09:23:27 executing program 3: socket$inet6(0x18, 0x0, 0x20) 09:23:27 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="a2"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) 09:23:27 executing program 3: socket$inet6(0x18, 0x0, 0x20) 09:23:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/940], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 09:23:30 executing program 3: socket$inet6(0x18, 0x0, 0x20) 09:23:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x114, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='lo:\x00\xff\x05\x00\xf2\xff\xff\xf8\xff\xff\xff\xff\x00'}) 09:23:30 executing program 0: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"], 0x1, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000280), 0xffffffffffffff24, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 09:23:30 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x114, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='lo:\x00\xff\x05\x00\xf2\xff\xff\xf8\xff\xff\xff\xff\x00'}) 09:23:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/940], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 09:23:30 executing program 3: socket$inet6(0x18, 0x0, 0x20) 09:23:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x114, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='lo:\x00\xff\x05\x00\xf2\xff\xff\xf8\xff\xff\xff\xff\x00'}) 09:23:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/940], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 09:23:30 executing program 1: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/940], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 09:23:30 executing program 3: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 09:23:30 executing program 0: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04"], 0x1, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000280), 0xffffffffffffff24, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 09:23:31 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:31 executing program 1: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:31 executing program 0: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:31 executing program 3: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 09:23:31 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) dup2(r1, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() r8 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8a50000"], 0x70}], 0x437, 0x2000040) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4004020) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, 0x0, &(0x7f00000003c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)='*:eth0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r10, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:31 executing program 1: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:31 executing program 3: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 09:23:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x1d}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 09:23:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x1d}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 09:23:32 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) dup2(r1, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() r8 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8a50000"], 0x70}], 0x437, 0x2000040) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4004020) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, 0x0, &(0x7f00000003c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)='*:eth0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r10, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x1d}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 09:23:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 09:23:32 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:23:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, 0x0, r5}, {0x946, 0x8, 0x3, 0x4, 0x46c9, 0xfff, 0xd9bd, 0x2}, {0x7, 0x876, 0x2, 0x9}, 0x9, 0x6e6bbf, 0x2, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="08f8946ac6eaf15a8b3f36ca653d5499", 0x4d6, 0x5f}, 0x0, @in6=@loopback, 0x3507, 0x2, 0x0, 0xaa, 0xffff, 0x9, 0x8}}, 0xe8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000300)="39000000130009006900000000000000ab408048050000000000060000000030190021c0030000005bd50f79420a9d7dd06ac08c45bed392", 0x38}], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd80}, 0xc, 0x0}, 0x0) 09:23:32 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) dup2(r1, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() r8 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8a50000"], 0x70}], 0x437, 0x2000040) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4004020) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, 0x0, &(0x7f00000003c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)='*:eth0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r10, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x1d}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 09:23:32 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x7, 0x0) [ 79.826581] audit: type=1400 audit(1573723412.289:11): avc: denied { map_create } for pid=3907 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 79.856790] blk_update_request: I/O error, dev loop2, sector 0 [ 79.863040] F2FS-fs (loop2): Unable to read 1th superblock [ 79.868919] blk_update_request: I/O error, dev loop2, sector 8 09:23:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, 0x0, r5}, {0x946, 0x8, 0x3, 0x4, 0x46c9, 0xfff, 0xd9bd, 0x2}, {0x7, 0x876, 0x2, 0x9}, 0x9, 0x6e6bbf, 0x2, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="08f8946ac6eaf15a8b3f36ca653d5499", 0x4d6, 0x5f}, 0x0, @in6=@loopback, 0x3507, 0x2, 0x0, 0xaa, 0xffff, 0x9, 0x8}}, 0xe8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000300)="39000000130009006900000000000000ab408048050000000000060000000030190021c0030000005bd50f79420a9d7dd06ac08c45bed392", 0x38}], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd80}, 0xc, 0x0}, 0x0) [ 79.874929] F2FS-fs (loop2): Unable to read 2th superblock 09:23:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x486a00, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x0) 09:23:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0xffffffffffffff55, 0xc0000182, 0x0, 0xffffffffffffff3c) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 09:23:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, 0x0, r5}, {0x946, 0x8, 0x3, 0x4, 0x46c9, 0xfff, 0xd9bd, 0x2}, {0x7, 0x876, 0x2, 0x9}, 0x9, 0x6e6bbf, 0x2, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="08f8946ac6eaf15a8b3f36ca653d5499", 0x4d6, 0x5f}, 0x0, @in6=@loopback, 0x3507, 0x2, 0x0, 0xaa, 0xffff, 0x9, 0x8}}, 0xe8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000300)="39000000130009006900000000000000ab408048050000000000060000000030190021c0030000005bd50f79420a9d7dd06ac08c45bed392", 0x38}], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd80}, 0xc, 0x0}, 0x0) 09:23:32 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) dup2(r1, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() r8 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8a50000"], 0x70}], 0x437, 0x2000040) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4004020) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, 0x0, &(0x7f00000003c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)='*:eth0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r10, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:32 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) dup2(r1, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() r8 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8a50000"], 0x70}], 0x437, 0x2000040) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4004020) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, 0x0, &(0x7f00000003c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)='*:eth0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r10, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x486a00, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x0) 09:23:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0xc, 0x0, r5}, {0x946, 0x8, 0x3, 0x4, 0x46c9, 0xfff, 0xd9bd, 0x2}, {0x7, 0x876, 0x2, 0x9}, 0x9, 0x6e6bbf, 0x2, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="08f8946ac6eaf15a8b3f36ca653d5499", 0x4d6, 0x5f}, 0x0, @in6=@loopback, 0x3507, 0x2, 0x0, 0xaa, 0xffff, 0x9, 0x8}}, 0xe8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000300)="39000000130009006900000000000000ab408048050000000000060000000030190021c0030000005bd50f79420a9d7dd06ac08c45bed392", 0x38}], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd80}, 0xc, 0x0}, 0x0) 09:23:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x486a00, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x0) 09:23:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x486a00, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x0) 09:23:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x486a00, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x0) 09:23:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 09:23:33 executing program 5: socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 09:23:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x486a00, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x0) 09:23:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0xffffffffffffff55, 0xc0000182, 0x0, 0xffffffffffffff3c) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 80.888402] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=3989 comm=syz-executor.3 09:23:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 09:23:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x486a00, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x0) 09:23:33 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) dup2(r1, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() r8 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8a50000"], 0x70}], 0x437, 0x2000040) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4004020) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, 0x0, &(0x7f00000003c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)='*:eth0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r10, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 09:23:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 09:23:33 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) dup2(r1, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() r8 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8a50000"], 0x70}], 0x437, 0x2000040) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4004020) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, 0x0, &(0x7f00000003c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)='*:eth0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r10, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xff) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 09:23:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 09:23:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) [ 81.599746] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=4035 comm=syz-executor.3 09:23:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xff) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 09:23:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xff) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 81.860258] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=4059 comm=syz-executor.5 09:23:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0xffffffffffffff55, 0xc0000182, 0x0, 0xffffffffffffff3c) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 09:23:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe94, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000580)) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) [ 82.228600] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=4081 comm=syz-executor.5 09:23:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xff) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 09:23:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xff) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 09:23:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0xfffffffffffffff7}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x2) clone(0x3000000a2162101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100062, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r3, r4/1000+30000}}) 09:23:34 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) setgroups(0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setresuid(r2, 0x0, 0x0) ptrace(0x4206, r0) 09:23:34 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000540), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) [ 82.535557] audit: type=1400 audit(1573723414.999:12): avc: denied { sys_ptrace } for pid=4092 comm="syz-executor.0" capability=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 09:23:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0xfffffffffffffff7}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x2) clone(0x3000000a2162101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100062, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r3, r4/1000+30000}}) 09:23:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0xfffffffffffffff7}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x2) clone(0x3000000a2162101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100062, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r3, r4/1000+30000}}) 09:23:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0xfffffffffffffff7}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x2) clone(0x3000000a2162101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100062, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r3, r4/1000+30000}}) 09:23:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) socket$nl_netfilter(0x10, 0x3, 0xc) getdents(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:23:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) socket$nl_netfilter(0x10, 0x3, 0xc) getdents(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 82.711892] audit: type=1400 audit(1573723415.169:13): avc: denied { create } for pid=4128 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:23:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0xffffffffffffff55, 0xc0000182, 0x0, 0xffffffffffffff3c) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 09:23:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xff) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 09:23:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xff) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 09:23:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) socket$nl_netfilter(0x10, 0x3, 0xc) getdents(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:23:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) socket$nl_netfilter(0x10, 0x3, 0xc) getdents(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:23:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) socket$nl_netfilter(0x10, 0x3, 0xc) getdents(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 83.284205] audit: type=1400 audit(1573723415.749:14): avc: denied { setgid } for pid=4160 comm="syz-executor.0" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 09:23:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:23:35 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) setgroups(0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setresuid(r2, 0x0, 0x0) ptrace(0x4206, r0) 09:23:35 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1f, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3bd) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 09:23:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) socket$nl_netfilter(0x10, 0x3, 0xc) getdents(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:23:35 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000540), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 09:23:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) socket$nl_netfilter(0x10, 0x3, 0xc) getdents(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:23:36 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000540), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 09:23:36 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1f, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3bd) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 09:23:36 executing program 4: clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) 09:23:36 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1f, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3bd) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 09:23:36 executing program 4: clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) [ 83.779372] binder: 4200:4202 ioctl 4b47 0 returned -22 09:23:36 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1f, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3bd) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 83.828612] binder: 4212:4214 ioctl 4b47 0 returned -22 09:23:36 executing program 4: clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) [ 84.022257] binder: 4222:4224 ioctl 4b47 0 returned -22 09:23:36 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) setgroups(0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setresuid(r2, 0x0, 0x0) ptrace(0x4206, r0) 09:23:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:23:36 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 09:23:36 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000540), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 09:23:36 executing program 4: clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) [ 84.224339] audit: type=1400 audit(1573723416.689:15): avc: denied { wake_alarm } for pid=4227 comm="syz-executor.1" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 84.286962] binder: 4235:4238 ioctl 4b47 0 returned -22 09:23:37 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000540), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 09:23:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:23:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 09:23:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 09:23:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 09:23:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f0000000280)={0x71, 0x35, 0x8, 0x0, 0x4}) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00082dbd7000fcdbdf250c00000008000400fbffffff04000200380002000800050000000000080003000400000008000d000100000008000b000a00000014000100e000000200000000000000000000000008000400030000000800060009000000380003001400060000000000000000000000000000000001080007000000000008000100020000000800030004"], 0x3}, 0x1, 0x0, 0x0, 0x44045}, 0x804) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xdc, r4, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3ba76874e08bbb7f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000049}, 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x4a60deed8956f0da) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:23:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:23:37 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) setgroups(0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setresuid(r2, 0x0, 0x0) ptrace(0x4206, r0) 09:23:37 executing program 1: open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8fff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00', 0x2}, 0xfffffffffffffe2f) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:23:37 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000540), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 09:23:37 executing program 1: open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8fff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00', 0x2}, 0xfffffffffffffe2f) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:23:37 executing program 1: open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8fff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00', 0x2}, 0xfffffffffffffe2f) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:23:37 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000540), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 09:23:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:23:37 executing program 1: open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8fff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00', 0x2}, 0xfffffffffffffe2f) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:23:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:23:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x800000bf) 09:23:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x800000bf) 09:23:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x800000bf) 09:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0xffffffffffffff24) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x104) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 09:23:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x800000bf) 09:23:38 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000d9d7fe30587766ce4b7a830d93dde46ac4bd7c59a280a16b1a727588c36faa0e2e668f42ea9764a3e1cfa620e29eaf99e4ae96ebc9a544a8f472155d68b8e38e20513b6180944670010102f1b5bae1b73685549a8031acf4c5e92864e87c53358d42731addd7c6a0ee39a043d68830253efc612d71865971c481250a5998d5"], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) 09:23:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937", @ANYRESDEC], 0x0, 0x68}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0xffffffffffffff24) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x104) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 09:23:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 09:23:38 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)=""/64) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) poll(&(0x7f0000000180)=[{r6, 0x2100}, {r1, 0x2000}], 0x2, 0x6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 09:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0xffffffffffffff24) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x104) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 09:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000023c97f1c90007000200068100023b050900010001010000080000", 0x1f}], 0x1) 09:23:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="4f7834fc172eb3a4e42f4e40b7841bfbe5786cb710fd10965da8bca5a250bb6cc288aeaaa9f39fc99c26f7ef40ae95ad6d35af8470291390370007adcb54b10f9bf4749c554307b9f69c540f3f873609e7968f95bbb875ad66c6d46fff82a1943093a94341de94b986b2ccab4c442a848df5792af71ea4b4fa5c8c1ed4d95a12f929b338427715441e55b161f2aa4e9b86056dfc82efaa757819d1644ab075b9203f310e4d87660d43488cdbd74887806e1886195761e893439909836edc98f823f4e44ab3c1d937ad8ff81ce5d9b1c976025b73b0657e512fb457b5bb8c605f875fff141ad5ccc0ea4033cfaa78913c9900"/251, 0xfb}, {&(0x7f00000009c0)="cc0663eed11f3574190e71474542370856f713de3bdcc565f6dba6c62dcec397e9545f9907be1263dd8001af4c9960aac0d5ef99f33d59febddd5be46925c7e267668497edb06408b245d5f6b8231c0153711204cb683b57937c5b", 0x5b}, {&(0x7f0000000e00)="3923dae552beb84fb6a2ae6b8f2af40af74b1f00366439e83cb22961414f76045c51d41139940b36ce221e01f17341d8fc56e63fcb6f2c5ccf5302416f83db4067b22f029a7f8ef7deb70d6e3b795a6981b0068231030be2279c3d42f763a8d18e8c8551e0eee8d3a2b61f143ec89f31c4ac49bdd00319e89521d98635fec9b3029e615371fcd7787cd600a5cf996c5f3abc72693b7891bd301ff6428d5240f3ef8d5519fc5cff6f047b0b8589496c39d11c537d8f09b032878d9206ea461d3f6d74a03e8d1c5379df430825d3fb962b1c255aa8663fb396f2ccf40e2bc7c6536722e115c3ef2198f0cad4c35309bc265f1d15f9935d5089e6e38bf0", 0xfc}, {&(0x7f0000000b40)="92492b4d1ecc91aec8ba3b679b86a9cc9fc2a326aeaff0a608c7eb9fc59942cfd939468bd78551601e60a86a395e51e5d4ad19f67661f400cebe7dcdc8f5903cdefff44527ed601d9a917ed7736a831412416e60fb564c8f29eb525463b243325106d5bf460a670cf379b631f8fb6d100f", 0x71}], 0x4}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="de0f4bd1a4d9b2c40f8fbd362dcc0ed0a2300f431de4de8ab4ec1d64138a1317c39d1b793138c7b80cc1f1a0ca72161faf368a580cef57af815ef82ac517891f4a0da7ea68d2da60d877f70f1a2515766ec48dbce7ad320d5f1a2d67c6cfb409f19f5ced2a11a1781ddd253c8973559fe91f7e2b780ebcea822b2478e8647d85fd00f2fc38b545a89b9f2361fd076d742db1160e61b3788f36acf88547b7afb96ba46ba175e5db", 0xa7}, {&(0x7f0000000f00)="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", 0xfa}], 0x2}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001080)="5a490e2f762fc50d65073251bc047448234dce7bd5654d1c0d81be7f474bb8d0b46dd5fc1326b4f9064bef61a76eff9093187cc9369fb7612e235162583ded2c5e68a364c9a173d9687e61dc6f6e5e17e8f09408c92e4ecb29f806a69762a234fab408f47d57ea7525135e7ca34911a4aacf11324bd873bb5d2d2623cc8d47ae9bbac817993c21361a4cee450a933e2f19cc45aba4c58f0e5af7659316a2eede9df5197a590cbfbba307e60c95711a14e87db94448a60b09f49fe2ba3476127644e06b916b0e00e557496faf50a3d42c13a6c8421aac4ffe5ac5e648c6523c312cf020710b03f8f8d10e14d052e0fb0101a8", 0xf2}, {&(0x7f00000011c0)="a2bb1eaa55e5fe7863898f786838b6", 0xf}, {&(0x7f00000012c0)="c867801e709311e1a1f1069f48728435108095371588f4970fc03958871606e252133c86b54b2c3c440fe5b76b99a9462702b2355dc9e5c9137d42ec14ca4820094a3ed82ad6cf19a9ba4a1eb43f866c4f911c0b11301b94a3f5278ee4d4aa5885fdde4efc99ca657079edb271adb5e8701003e57df06604b748c93fcbe20ce0728736ee966ac0edb1dbd82decc9c9abf13cf7015fd2f9f4cb461a70d047f06cb1df03c5c0a3acc70a6472309f86ab", 0xaf}, {&(0x7f0000001bc0)="ca2dae2052975fb15f761f104836823098de81c7cd65570e29bece31dff64c8d09382e999d15960c38910233d4e60045e1af3d150ec998afe0455a47a806b97bf28734c329f19206509a806e92aa582b8092e78b7ee51633e63c107b9c85269e61be5b4c9045e874e32b6ec5f76bc9bd8d8667807bf37028dfb0a502d116b457d44b456c14a218ce03ddf6f64bf344e7a3aa1176305fd50329fff3d283d22a628c8bca8520dd481fe9102b1a46b8be0b959154357de90f795a75abf15569d7cc48971fb0069f6283a0a1ac78f8a54a177e03751108e2ceede8", 0xd9}], 0x4}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001f80)="bb2216dec4f38ac05b55d08cb07cb5b34df7091939e5303cced510f31533f75a8d79a1f84c80f76028a620d00818729002e75f197d3d372e52ce8a1e639c63ebb3", 0x41}, {&(0x7f0000002000)="48ba51564c1a6ada6ef8b5288745fe8b2bdf66df8a486244f9ef0c8f8d1c62c35b442d219ed59f6ac3a46fc93bffa934408001dc75015eea9ee22dc429b51b7be356365d5fdacaef97a6db35152ef31127dbd4b5fb0b455c1558be4dd33f3477c5e63f254d22b9eb48ea672abf8bd7d8210a8766fe6cc6eb1e856609086d99e85bf577a2507429e1b65b8729389269afd869351d9f0edc92e84848e09e73369e116d3c460a2f0d4261f5b0c0f1da947d99e8095b76a7e31e4c9a359dd421", 0xbe}, {&(0x7f0000001380)="1c6d0fd25b18efb95d53cdc18de883e49c81ee61", 0x14}, {&(0x7f00000020c0)="2a4b08b9643c84c2663ab1594e31ace5882b018a1cd6fcb811c4391612afa9fe3ad26bd3c5061918e9ffcc5287a6b8305f66931fe5a94ad6558831c8e0894d6e2323d173d53a60c88f7133e37c7070e288229684049b99bf212856d3179f52e9a26da73f978b1b15cdc610e03ccb2ea62746bf6d78b9d656911ed2e87c221052b33ec9e5f80a44f6703f559c9c6759cede4e1b8b1c8aac035db39e6ee26224c8b11f1fada5252c30e44227bf637666ed5340ffb1554c911faf4350ad5ccbc7428af07ba08ae80cd1ea7f9f2c6d21a7998bcf", 0xd2}, {&(0x7f00000021c0)="f09d4ea4ac76fa237b1d146e7714b8cd4294d7776e1149ce80499fe87abe8ff0ccb77be14766db1f3919cb943fc406e2a7000cc84e1f9c575fc09ae4db01086022ec7a5cbec9842317db69c1d98e3ebe796ab75acde54c88beef101b676c1bf745503c1ea826bec8cb842d9f51a74f42fb870ecae0498c1db115fdead8d61e6ade5399adbfad01b98d638516807d24fea693e64018897f7a37705a0114fdaa27f6a5985205f562aec6ea91428a327343b4771e11e2741e03e7fd7e4b6966512af7966fd5d71edfe5ffab52beeadea9a77e4d07488bd43d4481cce86d21e95aac4e5a6db0e61e9cc0", 0xe8}, {&(0x7f00000022c0)="cf810429", 0x4}], 0x6}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002500)="8306101af65787eb796a04a18174a6dca89787febd02098143fc968a55e745f980df885031eb875491fcc15466d7128e9619b4ad0e54ecf5000a06260fd6dfa16f36d329ef0516cdd703d296c64d5657890363afe932fa83fc82328cee01fed3c6fc63bf5c7e8523b35cbae20f6628512ae98941fd2d2131e32e88ddddf280ead1cf5e407d809585fa7866966a317cff2cdbda3d563e20c41bb6a8b4c58bafc0ebf33a6fb8", 0xa5}, {&(0x7f00000025c0)="5db974b261f7145d66d376dbf00d5d3969b3fa87b44c7252f3a5d2f220e5fca5b0ca323f5bc5521d929e8e20e55b15d968199e1e1f60583d196c9ce31aec9ba44c6ed383d88a41fc4505be0cbc7ac0cc2f442fcd1216", 0x56}, {&(0x7f0000002640)="bf27a4a338cca31a9743b53f66bdd7f51891d5851e3020150bb0af67587d99e36140615aa452470c8fbfa517c71875c9ed9a19cd064056bdc2caa939726bd97c95db2c5240f64072b6c7ec4239ded8b747209d8c8e9a6cf1d151796e827e43737de3f83a8588547047ebbd9eccf6f002b078931bd81820b84e2be0dce9336a4d0f1781f36528ae9eaa3eb4802485d62e4604b5e6e0325d75974fa8bf7b37f5a43ced711a32ff9d5537df9909fc02ad58941b67c6e6f3d74a87b5820c57b86c780d5e794bd32bdf749f826eef455327f18160ab610a7bdb877fab9d8b0be5f0ed26fc3033cf21ddcf00f0f1f790e46af2037c9c2e8c2d4bdd844c6832ffdbba9aaa62e74b019b25a6b29b609b8ee3c64cbc14cc52c3ae0b901fa755ecdbc75641d7ae99c1d509e02e5f52e9af14fd0aeabe4453bd5f769df8937879315916d69255b73f0570be6dd85f2a2c6e9be9cdbc8b24c97dc82c5c7149e478969cdf62dfc86116f5137913d7f673d2ee155f26dafa7ca1fb4307cc5107d140a5e4c676cf8b00a97ea32daa1c79a391b7ef77c98401bd26d5e05a29b9a5d04d8b5fc6f40d026ff4bbfcad0a61472e15f515d3c1f907ebd6a414b6fb1f87c4cd9b07d0c9aabb5477e54c0aa734056ac5e934a8e255024f5ba76c040f0efd7d60606f3025f64fc1de2cf68f7654ee1615ce080a12cbc863526f53943d9477b4b57da751cf5d2d7335a419e38a055236ae5f475d418d118553f5a83b04d9a03950ac0ee1d66c1fae34b24e685ed6c25e021b3ef959f5cff794f5d7ae71facc7e714a0852177687a15f3f5904c30bcb16500372555bdb516174bac63deeb2072d3d4385bdc98ce430c702496b46f4b4ff24de5474d47a709ee73425348e1e87a6da2b6cae42881b5cd6464d8b145b10ace807bd598f646aa4ceb0bffaeb6ce722dc0423c9f45e5f2d1066cc20cde0809113876a387e3c2d9ffb8255699fdbb2c19d987459463fdd00265c2c6926420a45629991f8d379224e7050fe6cc2f55fe647af1c9ff6f26d8442c0d01ba2ba4cb2fd84e6465f6bfb04a8be5f54040ea396d69106fdae4eb9397d856ef1e9757311beb27f55a9647895391b97f12e12bbd5430518b4d54feb8bd1262188b0a35b0f2995ff35d257ccca103f2d2af0de8160ea0e002ee680f1002b6317b57d71eabe76022e72451af324d0eb6da5e14758334950df2cf0053e38ac7655ece3a04e68c9cb274c0a85a1b1828bb054fc669c0aebffa6abb5ab290a5fbc3e0662ee707155ef28769900cc6f1a36bcea83a7d389de421d93ebe41baaaa3e6e2dd24a97149077edf1867f8329abd893299116c5f927af66cc17479e43950ffc6940954e85b0b2f79a3441bb7efb6964f8bb2d144aea466007c75e79cccd147da9893b98f19e3727e523f7b09359221bfad4478b9a3d5d4bdb5361dbf0bfa56c69b54c3cb98cec64c8f7b63a8fdd923b6910713941acc682480065b9f07a85253f25337c81be77aefa09d79e47333d2a3096ae21bb6f98c6242c2119abf707cea47edef4972ef21813faaee4446f7ff75449f5269f3b1e53fed0738d28c8e9cff8aa337e069390ad20ba028a912e55b159c683d99e14d7adfdb82934d563d1f40f2abec49e252af9ffa085a3bd00366aaf002f6ce2bb5e413fec20a22bae743a7ff54fbe248d5198786f3c469064717b5de0da78d5581635b67e6ab04a2bf544d91d4515e9d87b233a4788e58578ba448a87c73b29b01c603a234f9d92c448f47853cbdafc52a8a0ef6b3102477d8d0e6816705e75f5c1001b448225c0fa2542e8da55d99e21a795ca178101d773150f0b44670dda520045aa07d4b660ec0afc62ab1bb69cdb3ebe55c122b4294079f2e835851ac430da16a4ed775ce1070358cdeae2601f4056df25902826c169565bd3b32275cb2835efc761b3e862cade70e1c9bd06e552bb73fd634908c74460dafd0a6508c10cab448370a68d5bb74fdd62fd21920234140d7f5585f3441591fbe4edac1eaead2659df809286cf2117ece821ebede2e5ead1875ae04572171c191bc74e8308746c7d887dad75f206ba5d5ffd2e4341a17f633f3c1f1b33d6dc4a4140b95001e97e26d9e670934441b6c1a678f8389118d992fa3af0beb8c8813378202755b83f6f3b8bd487dcac86ebbbe1b3ad84efede3b3869bc7acd1998d4fd3fe9f4e014d8774ad11b6c596e76f7e4fa093edbd8c4a9b79ebc353b2ca5002b790bf66a1e23b4686b33bef823ebd227b23cd76b8fb58bf3a9b9d0bb50322fd2d15757c9e7c8c3133866c18e666d5c0101fefdc02b78cfee77e9b43c5f40548815202feb3abd40374631c39834c6a9f003187e7c738baa64e5b0fedc099e27f74101fdd029bfa3939a16e30eb4ce3357ac3e2434da1c53a538e64d6f64e196b35de488b290039e9a1fae7080d5ce614c44f45541698228d388a083ea348b81424e2d7cd57184e7d1c6971f57e04caec75ff0458762be27ec75f8a2e947bac66c2d6e4dbf4ef5a187f1add1b6d2c020129c7de4be309d7e8abc81a18401e01499bbb2b83dd05229931f14c12d7c6dd676c191488277c71c2bb36f63b3d512bf90617dcbd9dd9ed84bfc9895517fabec856836abcb849832ab2b8b6826c104c2638eb82426c7afb7304bdc15d05db450bd882ef139d46125649b488438bfc75e104782dca2e02fc3706bc35fb2fcff067f49c099ed9f1692ac597184679fc3f52d4854b4b17a14f5e93c6b7f0f4c4f2b06a56713e1e587b1fca62c82f9a42a7b6e89d39ad6b83908d9b0777c6a0d4bffa35f3e52ddde474364cea02ae4c6e36e41f2a580660c2dda5fdde1864f6f3261a124575d9026c25ced2a15db50a0f00afd9211eb3059d84c2fe59e55950ab679587adc3c6c1dfc0e1725f6050338a461ec8774ae7c04f876066583e0d1efb7c6146cafe6c245c6962d6510c7fe8b4111fa725691572a5a34ba82bc93b7df413d271ff506dd6766ce7bfaf88411e982d37e97dd823fc28850efe3a94630858cb2ddae67071304f2d820fcc6992f6932a190977d1f06125bac068ff7a1e2afb7ac5829865ea56789e7622c90fe7c580d2a8f8b402ab811538f0de00869a84371fba76a2fb04466f6189fa30d16df317c21fc6e0d30fbbab8aaea6367baf967002b8d6d8793b64f882780b364b3cbba61c404d37f198d8b2e7e89a692385fbb70e3615a6111f3e1a692c010dccd9fdd9739a2a31237775fda55f6f40d24802ee457b73bb656c54cad7d8516330dba869179d73cf38ecc7fac962dc5a686dac1a9e0a6e0dcb617fe3dcc0ea6f97e255d610a0431d98568572d985cb47468b84b3a0861eac7de04054246aaa335a5db72a5ad5a856db455d308feb029ccaf66e209a56fec7c9bb2dd31030d71852d5810aa167e905694d7752e95f735bde4058d4fb97331e00f86dd3e775f65e3bb77056f481dd5e5503c443fc5d40ac1f26e28448282b6271bbf5043feaa89483f3aad15e58a6f8e5687f42e36546bb8ed74939229aa2b5f37056cd02d4632e7a07ab0c51063103a2a83e612f883440327b0cac0e11dc56d6cb8a42ddad7fb2b09d823a09e2bb61f129c18e79fdf2b8fdc19ef08addf19c6f42d0f01d70c138706c8aa9a42e19ac69d1f0e55772dfc829d0b068634c9058fc16d03b31164cde09b4dce2febd35c6132c245d89da9f03d38dd57cf122e6b9f79bc3aa40ab2729fd519b84627aa83d60827dc51623c4908daa091ec0e1836c1d9c251d12024a62edfe80b43f62ce49ae8a0bb5337789152570d0fd6be832e8728eaae0b5bfb080dac7f569f3a3bc9d33729e101e90a1c09ab9ac832866812ecc2b7a302abb0cc8ed3dbf10bc31a603866de37a133e243cf78c4c76ff383e176915b7adc4f332af4d856a73532c1274a65596118e6ad4dd4da40226d2d49f97eef920ddd852524327f8fbde5406c5df0158e0c232bbae064c35d4a1f57f85b76638982217732ec325f1d8601050bdc4ac2bed5b9ec3a63ce7", 0xb20}], 0x3}}], 0x5, 0x8000) 09:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0xffffffffffffff24) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x104) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 09:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000023c97f1c90007000200068100023b050900010001010000080000", 0x1f}], 0x1) [ 86.340153] audit: type=1400 audit(1573723418.809:16): avc: denied { write } for pid=4349 comm="syz-executor.1" path="socket:[11383]" dev="sockfs" ino=11383 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:23:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="4f7834fc172eb3a4e42f4e40b7841bfbe5786cb710fd10965da8bca5a250bb6cc288aeaaa9f39fc99c26f7ef40ae95ad6d35af8470291390370007adcb54b10f9bf4749c554307b9f69c540f3f873609e7968f95bbb875ad66c6d46fff82a1943093a94341de94b986b2ccab4c442a848df5792af71ea4b4fa5c8c1ed4d95a12f929b338427715441e55b161f2aa4e9b86056dfc82efaa757819d1644ab075b9203f310e4d87660d43488cdbd74887806e1886195761e893439909836edc98f823f4e44ab3c1d937ad8ff81ce5d9b1c976025b73b0657e512fb457b5bb8c605f875fff141ad5ccc0ea4033cfaa78913c9900"/251, 0xfb}, {&(0x7f00000009c0)="cc0663eed11f3574190e71474542370856f713de3bdcc565f6dba6c62dcec397e9545f9907be1263dd8001af4c9960aac0d5ef99f33d59febddd5be46925c7e267668497edb06408b245d5f6b8231c0153711204cb683b57937c5b", 0x5b}, {&(0x7f0000000e00)="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", 0xfc}, {&(0x7f0000000b40)="92492b4d1ecc91aec8ba3b679b86a9cc9fc2a326aeaff0a608c7eb9fc59942cfd939468bd78551601e60a86a395e51e5d4ad19f67661f400cebe7dcdc8f5903cdefff44527ed601d9a917ed7736a831412416e60fb564c8f29eb525463b243325106d5bf460a670cf379b631f8fb6d100f", 0x71}], 0x4}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="de0f4bd1a4d9b2c40f8fbd362dcc0ed0a2300f431de4de8ab4ec1d64138a1317c39d1b793138c7b80cc1f1a0ca72161faf368a580cef57af815ef82ac517891f4a0da7ea68d2da60d877f70f1a2515766ec48dbce7ad320d5f1a2d67c6cfb409f19f5ced2a11a1781ddd253c8973559fe91f7e2b780ebcea822b2478e8647d85fd00f2fc38b545a89b9f2361fd076d742db1160e61b3788f36acf88547b7afb96ba46ba175e5db", 0xa7}, {&(0x7f0000000f00)="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", 0xfa}], 0x2}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001080)="5a490e2f762fc50d65073251bc047448234dce7bd5654d1c0d81be7f474bb8d0b46dd5fc1326b4f9064bef61a76eff9093187cc9369fb7612e235162583ded2c5e68a364c9a173d9687e61dc6f6e5e17e8f09408c92e4ecb29f806a69762a234fab408f47d57ea7525135e7ca34911a4aacf11324bd873bb5d2d2623cc8d47ae9bbac817993c21361a4cee450a933e2f19cc45aba4c58f0e5af7659316a2eede9df5197a590cbfbba307e60c95711a14e87db94448a60b09f49fe2ba3476127644e06b916b0e00e557496faf50a3d42c13a6c8421aac4ffe5ac5e648c6523c312cf020710b03f8f8d10e14d052e0fb0101a8", 0xf2}, {&(0x7f00000011c0)="a2bb1eaa55e5fe7863898f786838b6", 0xf}, {&(0x7f00000012c0)="c867801e709311e1a1f1069f48728435108095371588f4970fc03958871606e252133c86b54b2c3c440fe5b76b99a9462702b2355dc9e5c9137d42ec14ca4820094a3ed82ad6cf19a9ba4a1eb43f866c4f911c0b11301b94a3f5278ee4d4aa5885fdde4efc99ca657079edb271adb5e8701003e57df06604b748c93fcbe20ce0728736ee966ac0edb1dbd82decc9c9abf13cf7015fd2f9f4cb461a70d047f06cb1df03c5c0a3acc70a6472309f86ab", 0xaf}, {&(0x7f0000001bc0)="ca2dae2052975fb15f761f104836823098de81c7cd65570e29bece31dff64c8d09382e999d15960c38910233d4e60045e1af3d150ec998afe0455a47a806b97bf28734c329f19206509a806e92aa582b8092e78b7ee51633e63c107b9c85269e61be5b4c9045e874e32b6ec5f76bc9bd8d8667807bf37028dfb0a502d116b457d44b456c14a218ce03ddf6f64bf344e7a3aa1176305fd50329fff3d283d22a628c8bca8520dd481fe9102b1a46b8be0b959154357de90f795a75abf15569d7cc48971fb0069f6283a0a1ac78f8a54a177e03751108e2ceede8", 0xd9}], 0x4}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001f80)="bb2216dec4f38ac05b55d08cb07cb5b34df7091939e5303cced510f31533f75a8d79a1f84c80f76028a620d00818729002e75f197d3d372e52ce8a1e639c63ebb3", 0x41}, {&(0x7f0000002000)="48ba51564c1a6ada6ef8b5288745fe8b2bdf66df8a486244f9ef0c8f8d1c62c35b442d219ed59f6ac3a46fc93bffa934408001dc75015eea9ee22dc429b51b7be356365d5fdacaef97a6db35152ef31127dbd4b5fb0b455c1558be4dd33f3477c5e63f254d22b9eb48ea672abf8bd7d8210a8766fe6cc6eb1e856609086d99e85bf577a2507429e1b65b8729389269afd869351d9f0edc92e84848e09e73369e116d3c460a2f0d4261f5b0c0f1da947d99e8095b76a7e31e4c9a359dd421", 0xbe}, {&(0x7f0000001380)="1c6d0fd25b18efb95d53cdc18de883e49c81ee61", 0x14}, {&(0x7f00000020c0)="2a4b08b9643c84c2663ab1594e31ace5882b018a1cd6fcb811c4391612afa9fe3ad26bd3c5061918e9ffcc5287a6b8305f66931fe5a94ad6558831c8e0894d6e2323d173d53a60c88f7133e37c7070e288229684049b99bf212856d3179f52e9a26da73f978b1b15cdc610e03ccb2ea62746bf6d78b9d656911ed2e87c221052b33ec9e5f80a44f6703f559c9c6759cede4e1b8b1c8aac035db39e6ee26224c8b11f1fada5252c30e44227bf637666ed5340ffb1554c911faf4350ad5ccbc7428af07ba08ae80cd1ea7f9f2c6d21a7998bcf", 0xd2}, {&(0x7f00000021c0)="f09d4ea4ac76fa237b1d146e7714b8cd4294d7776e1149ce80499fe87abe8ff0ccb77be14766db1f3919cb943fc406e2a7000cc84e1f9c575fc09ae4db01086022ec7a5cbec9842317db69c1d98e3ebe796ab75acde54c88beef101b676c1bf745503c1ea826bec8cb842d9f51a74f42fb870ecae0498c1db115fdead8d61e6ade5399adbfad01b98d638516807d24fea693e64018897f7a37705a0114fdaa27f6a5985205f562aec6ea91428a327343b4771e11e2741e03e7fd7e4b6966512af7966fd5d71edfe5ffab52beeadea9a77e4d07488bd43d4481cce86d21e95aac4e5a6db0e61e9cc0", 0xe8}, {&(0x7f00000022c0)="cf810429", 0x4}], 0x6}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002500)="8306101af65787eb796a04a18174a6dca89787febd02098143fc968a55e745f980df885031eb875491fcc15466d7128e9619b4ad0e54ecf5000a06260fd6dfa16f36d329ef0516cdd703d296c64d5657890363afe932fa83fc82328cee01fed3c6fc63bf5c7e8523b35cbae20f6628512ae98941fd2d2131e32e88ddddf280ead1cf5e407d809585fa7866966a317cff2cdbda3d563e20c41bb6a8b4c58bafc0ebf33a6fb8", 0xa5}, {&(0x7f00000025c0)="5db974b261f7145d66d376dbf00d5d3969b3fa87b44c7252f3a5d2f220e5fca5b0ca323f5bc5521d929e8e20e55b15d968199e1e1f60583d196c9ce31aec9ba44c6ed383d88a41fc4505be0cbc7ac0cc2f442fcd1216", 0x56}, {&(0x7f0000002640)="bf27a4a338cca31a9743b53f66bdd7f51891d5851e3020150bb0af67587d99e36140615aa452470c8fbfa517c71875c9ed9a19cd064056bdc2caa939726bd97c95db2c5240f64072b6c7ec4239ded8b747209d8c8e9a6cf1d151796e827e43737de3f83a8588547047ebbd9eccf6f002b078931bd81820b84e2be0dce9336a4d0f1781f36528ae9eaa3eb4802485d62e4604b5e6e0325d75974fa8bf7b37f5a43ced711a32ff9d5537df9909fc02ad58941b67c6e6f3d74a87b5820c57b86c780d5e794bd32bdf749f826eef455327f18160ab610a7bdb877fab9d8b0be5f0ed26fc3033cf21ddcf00f0f1f790e46af2037c9c2e8c2d4bdd844c6832ffdbba9aaa62e74b019b25a6b29b609b8ee3c64cbc14cc52c3ae0b901fa755ecdbc75641d7ae99c1d509e02e5f52e9af14fd0aeabe4453bd5f769df8937879315916d69255b73f0570be6dd85f2a2c6e9be9cdbc8b24c97dc82c5c7149e478969cdf62dfc86116f5137913d7f673d2ee155f26dafa7ca1fb4307cc5107d140a5e4c676cf8b00a97ea32daa1c79a391b7ef77c98401bd26d5e05a29b9a5d04d8b5fc6f40d026ff4bbfcad0a61472e15f515d3c1f907ebd6a414b6fb1f87c4cd9b07d0c9aabb5477e54c0aa734056ac5e934a8e255024f5ba76c040f0efd7d60606f3025f64fc1de2cf68f7654ee1615ce080a12cbc863526f53943d9477b4b57da751cf5d2d7335a419e38a055236ae5f475d418d118553f5a83b04d9a03950ac0ee1d66c1fae34b24e685ed6c25e021b3ef959f5cff794f5d7ae71facc7e714a0852177687a15f3f5904c30bcb16500372555bdb516174bac63deeb2072d3d4385bdc98ce430c702496b46f4b4ff24de5474d47a709ee73425348e1e87a6da2b6cae42881b5cd6464d8b145b10ace807bd598f646aa4ceb0bffaeb6ce722dc0423c9f45e5f2d1066cc20cde0809113876a387e3c2d9ffb8255699fdbb2c19d987459463fdd00265c2c6926420a45629991f8d379224e7050fe6cc2f55fe647af1c9ff6f26d8442c0d01ba2ba4cb2fd84e6465f6bfb04a8be5f54040ea396d69106fdae4eb9397d856ef1e9757311beb27f55a9647895391b97f12e12bbd5430518b4d54feb8bd1262188b0a35b0f2995ff35d257ccca103f2d2af0de8160ea0e002ee680f1002b6317b57d71eabe76022e72451af324d0eb6da5e14758334950df2cf0053e38ac7655ece3a04e68c9cb274c0a85a1b1828bb054fc669c0aebffa6abb5ab290a5fbc3e0662ee707155ef28769900cc6f1a36bcea83a7d389de421d93ebe41baaaa3e6e2dd24a97149077edf1867f8329abd893299116c5f927af66cc17479e43950ffc6940954e85b0b2f79a3441bb7efb6964f8bb2d144aea466007c75e79cccd147da9893b98f19e3727e523f7b09359221bfad4478b9a3d5d4bdb5361dbf0bfa56c69b54c3cb98cec64c8f7b63a8fdd923b6910713941acc682480065b9f07a85253f25337c81be77aefa09d79e47333d2a3096ae21bb6f98c6242c2119abf707cea47edef4972ef21813faaee4446f7ff75449f5269f3b1e53fed0738d28c8e9cff8aa337e069390ad20ba028a912e55b159c683d99e14d7adfdb82934d563d1f40f2abec49e252af9ffa085a3bd00366aaf002f6ce2bb5e413fec20a22bae743a7ff54fbe248d5198786f3c469064717b5de0da78d5581635b67e6ab04a2bf544d91d4515e9d87b233a4788e58578ba448a87c73b29b01c603a234f9d92c448f47853cbdafc52a8a0ef6b3102477d8d0e6816705e75f5c1001b448225c0fa2542e8da55d99e21a795ca178101d773150f0b44670dda520045aa07d4b660ec0afc62ab1bb69cdb3ebe55c122b4294079f2e835851ac430da16a4ed775ce1070358cdeae2601f4056df25902826c169565bd3b32275cb2835efc761b3e862cade70e1c9bd06e552bb73fd634908c74460dafd0a6508c10cab448370a68d5bb74fdd62fd21920234140d7f5585f3441591fbe4edac1eaead2659df809286cf2117ece821ebede2e5ead1875ae04572171c191bc74e8308746c7d887dad75f206ba5d5ffd2e4341a17f633f3c1f1b33d6dc4a4140b95001e97e26d9e670934441b6c1a678f8389118d992fa3af0beb8c8813378202755b83f6f3b8bd487dcac86ebbbe1b3ad84efede3b3869bc7acd1998d4fd3fe9f4e014d8774ad11b6c596e76f7e4fa093edbd8c4a9b79ebc353b2ca5002b790bf66a1e23b4686b33bef823ebd227b23cd76b8fb58bf3a9b9d0bb50322fd2d15757c9e7c8c3133866c18e666d5c0101fefdc02b78cfee77e9b43c5f40548815202feb3abd40374631c39834c6a9f003187e7c738baa64e5b0fedc099e27f74101fdd029bfa3939a16e30eb4ce3357ac3e2434da1c53a538e64d6f64e196b35de488b290039e9a1fae7080d5ce614c44f45541698228d388a083ea348b81424e2d7cd57184e7d1c6971f57e04caec75ff0458762be27ec75f8a2e947bac66c2d6e4dbf4ef5a187f1add1b6d2c020129c7de4be309d7e8abc81a18401e01499bbb2b83dd05229931f14c12d7c6dd676c191488277c71c2bb36f63b3d512bf90617dcbd9dd9ed84bfc9895517fabec856836abcb849832ab2b8b6826c104c2638eb82426c7afb7304bdc15d05db450bd882ef139d46125649b488438bfc75e104782dca2e02fc3706bc35fb2fcff067f49c099ed9f1692ac597184679fc3f52d4854b4b17a14f5e93c6b7f0f4c4f2b06a56713e1e587b1fca62c82f9a42a7b6e89d39ad6b83908d9b0777c6a0d4bffa35f3e52ddde474364cea02ae4c6e36e41f2a580660c2dda5fdde1864f6f3261a124575d9026c25ced2a15db50a0f00afd9211eb3059d84c2fe59e55950ab679587adc3c6c1dfc0e1725f6050338a461ec8774ae7c04f876066583e0d1efb7c6146cafe6c245c6962d6510c7fe8b4111fa725691572a5a34ba82bc93b7df413d271ff506dd6766ce7bfaf88411e982d37e97dd823fc28850efe3a94630858cb2ddae67071304f2d820fcc6992f6932a190977d1f06125bac068ff7a1e2afb7ac5829865ea56789e7622c90fe7c580d2a8f8b402ab811538f0de00869a84371fba76a2fb04466f6189fa30d16df317c21fc6e0d30fbbab8aaea6367baf967002b8d6d8793b64f882780b364b3cbba61c404d37f198d8b2e7e89a692385fbb70e3615a6111f3e1a692c010dccd9fdd9739a2a31237775fda55f6f40d24802ee457b73bb656c54cad7d8516330dba869179d73cf38ecc7fac962dc5a686dac1a9e0a6e0dcb617fe3dcc0ea6f97e255d610a0431d98568572d985cb47468b84b3a0861eac7de04054246aaa335a5db72a5ad5a856db455d308feb029ccaf66e209a56fec7c9bb2dd31030d71852d5810aa167e905694d7752e95f735bde4058d4fb97331e00f86dd3e775f65e3bb77056f481dd5e5503c443fc5d40ac1f26e28448282b6271bbf5043feaa89483f3aad15e58a6f8e5687f42e36546bb8ed74939229aa2b5f37056cd02d4632e7a07ab0c51063103a2a83e612f883440327b0cac0e11dc56d6cb8a42ddad7fb2b09d823a09e2bb61f129c18e79fdf2b8fdc19ef08addf19c6f42d0f01d70c138706c8aa9a42e19ac69d1f0e55772dfc829d0b068634c9058fc16d03b31164cde09b4dce2febd35c6132c245d89da9f03d38dd57cf122e6b9f79bc3aa40ab2729fd519b84627aa83d60827dc51623c4908daa091ec0e1836c1d9c251d12024a62edfe80b43f62ce49ae8a0bb5337789152570d0fd6be832e8728eaae0b5bfb080dac7f569f3a3bc9d33729e101e90a1c09ab9ac832866812ecc2b7a302abb0cc8ed3dbf10bc31a603866de37a133e243cf78c4c76ff383e176915b7adc4f332af4d856a73532c1274a65596118e6ad4dd4da40226d2d49f97eef920ddd852524327f8fbde5406c5df0158e0c232bbae064c35d4a1f57f85b76638982217732ec325f1d8601050bdc4ac2bed5b9ec3a63ce7", 0xb20}], 0x3}}], 0x5, 0x8000) 09:23:38 executing program 3: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f0000000000)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000023c97f1c90007000200068100023b050900010001010000080000", 0x1f}], 0x1) [ 86.491898] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 86.524391] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (aa781000) [ 86.581286] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 86.590382] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (aa781000) 09:23:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937", @ANYRESDEC], 0x0, 0x68}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:23:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="4f7834fc172eb3a4e42f4e40b7841bfbe5786cb710fd10965da8bca5a250bb6cc288aeaaa9f39fc99c26f7ef40ae95ad6d35af8470291390370007adcb54b10f9bf4749c554307b9f69c540f3f873609e7968f95bbb875ad66c6d46fff82a1943093a94341de94b986b2ccab4c442a848df5792af71ea4b4fa5c8c1ed4d95a12f929b338427715441e55b161f2aa4e9b86056dfc82efaa757819d1644ab075b9203f310e4d87660d43488cdbd74887806e1886195761e893439909836edc98f823f4e44ab3c1d937ad8ff81ce5d9b1c976025b73b0657e512fb457b5bb8c605f875fff141ad5ccc0ea4033cfaa78913c9900"/251, 0xfb}, {&(0x7f00000009c0)="cc0663eed11f3574190e71474542370856f713de3bdcc565f6dba6c62dcec397e9545f9907be1263dd8001af4c9960aac0d5ef99f33d59febddd5be46925c7e267668497edb06408b245d5f6b8231c0153711204cb683b57937c5b", 0x5b}, {&(0x7f0000000e00)="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", 0xfc}, {&(0x7f0000000b40)="92492b4d1ecc91aec8ba3b679b86a9cc9fc2a326aeaff0a608c7eb9fc59942cfd939468bd78551601e60a86a395e51e5d4ad19f67661f400cebe7dcdc8f5903cdefff44527ed601d9a917ed7736a831412416e60fb564c8f29eb525463b243325106d5bf460a670cf379b631f8fb6d100f", 0x71}], 0x4}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="de0f4bd1a4d9b2c40f8fbd362dcc0ed0a2300f431de4de8ab4ec1d64138a1317c39d1b793138c7b80cc1f1a0ca72161faf368a580cef57af815ef82ac517891f4a0da7ea68d2da60d877f70f1a2515766ec48dbce7ad320d5f1a2d67c6cfb409f19f5ced2a11a1781ddd253c8973559fe91f7e2b780ebcea822b2478e8647d85fd00f2fc38b545a89b9f2361fd076d742db1160e61b3788f36acf88547b7afb96ba46ba175e5db", 0xa7}, {&(0x7f0000000f00)="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", 0xfa}], 0x2}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001080)="5a490e2f762fc50d65073251bc047448234dce7bd5654d1c0d81be7f474bb8d0b46dd5fc1326b4f9064bef61a76eff9093187cc9369fb7612e235162583ded2c5e68a364c9a173d9687e61dc6f6e5e17e8f09408c92e4ecb29f806a69762a234fab408f47d57ea7525135e7ca34911a4aacf11324bd873bb5d2d2623cc8d47ae9bbac817993c21361a4cee450a933e2f19cc45aba4c58f0e5af7659316a2eede9df5197a590cbfbba307e60c95711a14e87db94448a60b09f49fe2ba3476127644e06b916b0e00e557496faf50a3d42c13a6c8421aac4ffe5ac5e648c6523c312cf020710b03f8f8d10e14d052e0fb0101a8", 0xf2}, {&(0x7f00000011c0)="a2bb1eaa55e5fe7863898f786838b6", 0xf}, {&(0x7f00000012c0)="c867801e709311e1a1f1069f48728435108095371588f4970fc03958871606e252133c86b54b2c3c440fe5b76b99a9462702b2355dc9e5c9137d42ec14ca4820094a3ed82ad6cf19a9ba4a1eb43f866c4f911c0b11301b94a3f5278ee4d4aa5885fdde4efc99ca657079edb271adb5e8701003e57df06604b748c93fcbe20ce0728736ee966ac0edb1dbd82decc9c9abf13cf7015fd2f9f4cb461a70d047f06cb1df03c5c0a3acc70a6472309f86ab", 0xaf}, {&(0x7f0000001bc0)="ca2dae2052975fb15f761f104836823098de81c7cd65570e29bece31dff64c8d09382e999d15960c38910233d4e60045e1af3d150ec998afe0455a47a806b97bf28734c329f19206509a806e92aa582b8092e78b7ee51633e63c107b9c85269e61be5b4c9045e874e32b6ec5f76bc9bd8d8667807bf37028dfb0a502d116b457d44b456c14a218ce03ddf6f64bf344e7a3aa1176305fd50329fff3d283d22a628c8bca8520dd481fe9102b1a46b8be0b959154357de90f795a75abf15569d7cc48971fb0069f6283a0a1ac78f8a54a177e03751108e2ceede8", 0xd9}], 0x4}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001f80)="bb2216dec4f38ac05b55d08cb07cb5b34df7091939e5303cced510f31533f75a8d79a1f84c80f76028a620d00818729002e75f197d3d372e52ce8a1e639c63ebb3", 0x41}, {&(0x7f0000002000)="48ba51564c1a6ada6ef8b5288745fe8b2bdf66df8a486244f9ef0c8f8d1c62c35b442d219ed59f6ac3a46fc93bffa934408001dc75015eea9ee22dc429b51b7be356365d5fdacaef97a6db35152ef31127dbd4b5fb0b455c1558be4dd33f3477c5e63f254d22b9eb48ea672abf8bd7d8210a8766fe6cc6eb1e856609086d99e85bf577a2507429e1b65b8729389269afd869351d9f0edc92e84848e09e73369e116d3c460a2f0d4261f5b0c0f1da947d99e8095b76a7e31e4c9a359dd421", 0xbe}, {&(0x7f0000001380)="1c6d0fd25b18efb95d53cdc18de883e49c81ee61", 0x14}, {&(0x7f00000020c0)="2a4b08b9643c84c2663ab1594e31ace5882b018a1cd6fcb811c4391612afa9fe3ad26bd3c5061918e9ffcc5287a6b8305f66931fe5a94ad6558831c8e0894d6e2323d173d53a60c88f7133e37c7070e288229684049b99bf212856d3179f52e9a26da73f978b1b15cdc610e03ccb2ea62746bf6d78b9d656911ed2e87c221052b33ec9e5f80a44f6703f559c9c6759cede4e1b8b1c8aac035db39e6ee26224c8b11f1fada5252c30e44227bf637666ed5340ffb1554c911faf4350ad5ccbc7428af07ba08ae80cd1ea7f9f2c6d21a7998bcf", 0xd2}, {&(0x7f00000021c0)="f09d4ea4ac76fa237b1d146e7714b8cd4294d7776e1149ce80499fe87abe8ff0ccb77be14766db1f3919cb943fc406e2a7000cc84e1f9c575fc09ae4db01086022ec7a5cbec9842317db69c1d98e3ebe796ab75acde54c88beef101b676c1bf745503c1ea826bec8cb842d9f51a74f42fb870ecae0498c1db115fdead8d61e6ade5399adbfad01b98d638516807d24fea693e64018897f7a37705a0114fdaa27f6a5985205f562aec6ea91428a327343b4771e11e2741e03e7fd7e4b6966512af7966fd5d71edfe5ffab52beeadea9a77e4d07488bd43d4481cce86d21e95aac4e5a6db0e61e9cc0", 0xe8}, {&(0x7f00000022c0)="cf810429", 0x4}], 0x6}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002500)="8306101af65787eb796a04a18174a6dca89787febd02098143fc968a55e745f980df885031eb875491fcc15466d7128e9619b4ad0e54ecf5000a06260fd6dfa16f36d329ef0516cdd703d296c64d5657890363afe932fa83fc82328cee01fed3c6fc63bf5c7e8523b35cbae20f6628512ae98941fd2d2131e32e88ddddf280ead1cf5e407d809585fa7866966a317cff2cdbda3d563e20c41bb6a8b4c58bafc0ebf33a6fb8", 0xa5}, {&(0x7f00000025c0)="5db974b261f7145d66d376dbf00d5d3969b3fa87b44c7252f3a5d2f220e5fca5b0ca323f5bc5521d929e8e20e55b15d968199e1e1f60583d196c9ce31aec9ba44c6ed383d88a41fc4505be0cbc7ac0cc2f442fcd1216", 0x56}, {&(0x7f0000002640)="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", 0xb20}], 0x3}}], 0x5, 0x8000) 09:23:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f000000023c97f1c90007000200068100023b050900010001010000080000", 0x1f}], 0x1) 09:23:41 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)=""/64) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) poll(&(0x7f0000000180)=[{r6, 0x2100}, {r1, 0x2000}], 0x2, 0x6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 09:23:41 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)=""/64) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) poll(&(0x7f0000000180)=[{r6, 0x2100}, {r1, 0x2000}], 0x2, 0x6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 09:23:41 executing program 3: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f0000000000)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:23:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="4f7834fc172eb3a4e42f4e40b7841bfbe5786cb710fd10965da8bca5a250bb6cc288aeaaa9f39fc99c26f7ef40ae95ad6d35af8470291390370007adcb54b10f9bf4749c554307b9f69c540f3f873609e7968f95bbb875ad66c6d46fff82a1943093a94341de94b986b2ccab4c442a848df5792af71ea4b4fa5c8c1ed4d95a12f929b338427715441e55b161f2aa4e9b86056dfc82efaa757819d1644ab075b9203f310e4d87660d43488cdbd74887806e1886195761e893439909836edc98f823f4e44ab3c1d937ad8ff81ce5d9b1c976025b73b0657e512fb457b5bb8c605f875fff141ad5ccc0ea4033cfaa78913c9900"/251, 0xfb}, {&(0x7f00000009c0)="cc0663eed11f3574190e71474542370856f713de3bdcc565f6dba6c62dcec397e9545f9907be1263dd8001af4c9960aac0d5ef99f33d59febddd5be46925c7e267668497edb06408b245d5f6b8231c0153711204cb683b57937c5b", 0x5b}, {&(0x7f0000000e00)="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", 0xfc}, {&(0x7f0000000b40)="92492b4d1ecc91aec8ba3b679b86a9cc9fc2a326aeaff0a608c7eb9fc59942cfd939468bd78551601e60a86a395e51e5d4ad19f67661f400cebe7dcdc8f5903cdefff44527ed601d9a917ed7736a831412416e60fb564c8f29eb525463b243325106d5bf460a670cf379b631f8fb6d100f", 0x71}], 0x4}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="de0f4bd1a4d9b2c40f8fbd362dcc0ed0a2300f431de4de8ab4ec1d64138a1317c39d1b793138c7b80cc1f1a0ca72161faf368a580cef57af815ef82ac517891f4a0da7ea68d2da60d877f70f1a2515766ec48dbce7ad320d5f1a2d67c6cfb409f19f5ced2a11a1781ddd253c8973559fe91f7e2b780ebcea822b2478e8647d85fd00f2fc38b545a89b9f2361fd076d742db1160e61b3788f36acf88547b7afb96ba46ba175e5db", 0xa7}, {&(0x7f0000000f00)="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", 0xfa}], 0x2}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001080)="5a490e2f762fc50d65073251bc047448234dce7bd5654d1c0d81be7f474bb8d0b46dd5fc1326b4f9064bef61a76eff9093187cc9369fb7612e235162583ded2c5e68a364c9a173d9687e61dc6f6e5e17e8f09408c92e4ecb29f806a69762a234fab408f47d57ea7525135e7ca34911a4aacf11324bd873bb5d2d2623cc8d47ae9bbac817993c21361a4cee450a933e2f19cc45aba4c58f0e5af7659316a2eede9df5197a590cbfbba307e60c95711a14e87db94448a60b09f49fe2ba3476127644e06b916b0e00e557496faf50a3d42c13a6c8421aac4ffe5ac5e648c6523c312cf020710b03f8f8d10e14d052e0fb0101a8", 0xf2}, {&(0x7f00000011c0)="a2bb1eaa55e5fe7863898f786838b6", 0xf}, {&(0x7f00000012c0)="c867801e709311e1a1f1069f48728435108095371588f4970fc03958871606e252133c86b54b2c3c440fe5b76b99a9462702b2355dc9e5c9137d42ec14ca4820094a3ed82ad6cf19a9ba4a1eb43f866c4f911c0b11301b94a3f5278ee4d4aa5885fdde4efc99ca657079edb271adb5e8701003e57df06604b748c93fcbe20ce0728736ee966ac0edb1dbd82decc9c9abf13cf7015fd2f9f4cb461a70d047f06cb1df03c5c0a3acc70a6472309f86ab", 0xaf}, {&(0x7f0000001bc0)="ca2dae2052975fb15f761f104836823098de81c7cd65570e29bece31dff64c8d09382e999d15960c38910233d4e60045e1af3d150ec998afe0455a47a806b97bf28734c329f19206509a806e92aa582b8092e78b7ee51633e63c107b9c85269e61be5b4c9045e874e32b6ec5f76bc9bd8d8667807bf37028dfb0a502d116b457d44b456c14a218ce03ddf6f64bf344e7a3aa1176305fd50329fff3d283d22a628c8bca8520dd481fe9102b1a46b8be0b959154357de90f795a75abf15569d7cc48971fb0069f6283a0a1ac78f8a54a177e03751108e2ceede8", 0xd9}], 0x4}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001f80)="bb2216dec4f38ac05b55d08cb07cb5b34df7091939e5303cced510f31533f75a8d79a1f84c80f76028a620d00818729002e75f197d3d372e52ce8a1e639c63ebb3", 0x41}, {&(0x7f0000002000)="48ba51564c1a6ada6ef8b5288745fe8b2bdf66df8a486244f9ef0c8f8d1c62c35b442d219ed59f6ac3a46fc93bffa934408001dc75015eea9ee22dc429b51b7be356365d5fdacaef97a6db35152ef31127dbd4b5fb0b455c1558be4dd33f3477c5e63f254d22b9eb48ea672abf8bd7d8210a8766fe6cc6eb1e856609086d99e85bf577a2507429e1b65b8729389269afd869351d9f0edc92e84848e09e73369e116d3c460a2f0d4261f5b0c0f1da947d99e8095b76a7e31e4c9a359dd421", 0xbe}, {&(0x7f0000001380)="1c6d0fd25b18efb95d53cdc18de883e49c81ee61", 0x14}, {&(0x7f00000020c0)="2a4b08b9643c84c2663ab1594e31ace5882b018a1cd6fcb811c4391612afa9fe3ad26bd3c5061918e9ffcc5287a6b8305f66931fe5a94ad6558831c8e0894d6e2323d173d53a60c88f7133e37c7070e288229684049b99bf212856d3179f52e9a26da73f978b1b15cdc610e03ccb2ea62746bf6d78b9d656911ed2e87c221052b33ec9e5f80a44f6703f559c9c6759cede4e1b8b1c8aac035db39e6ee26224c8b11f1fada5252c30e44227bf637666ed5340ffb1554c911faf4350ad5ccbc7428af07ba08ae80cd1ea7f9f2c6d21a7998bcf", 0xd2}, {&(0x7f00000021c0)="f09d4ea4ac76fa237b1d146e7714b8cd4294d7776e1149ce80499fe87abe8ff0ccb77be14766db1f3919cb943fc406e2a7000cc84e1f9c575fc09ae4db01086022ec7a5cbec9842317db69c1d98e3ebe796ab75acde54c88beef101b676c1bf745503c1ea826bec8cb842d9f51a74f42fb870ecae0498c1db115fdead8d61e6ade5399adbfad01b98d638516807d24fea693e64018897f7a37705a0114fdaa27f6a5985205f562aec6ea91428a327343b4771e11e2741e03e7fd7e4b6966512af7966fd5d71edfe5ffab52beeadea9a77e4d07488bd43d4481cce86d21e95aac4e5a6db0e61e9cc0", 0xe8}, {&(0x7f00000022c0)="cf810429", 0x4}], 0x6}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002500)="8306101af65787eb796a04a18174a6dca89787febd02098143fc968a55e745f980df885031eb875491fcc15466d7128e9619b4ad0e54ecf5000a06260fd6dfa16f36d329ef0516cdd703d296c64d5657890363afe932fa83fc82328cee01fed3c6fc63bf5c7e8523b35cbae20f6628512ae98941fd2d2131e32e88ddddf280ead1cf5e407d809585fa7866966a317cff2cdbda3d563e20c41bb6a8b4c58bafc0ebf33a6fb8", 0xa5}, {&(0x7f00000025c0)="5db974b261f7145d66d376dbf00d5d3969b3fa87b44c7252f3a5d2f220e5fca5b0ca323f5bc5521d929e8e20e55b15d968199e1e1f60583d196c9ce31aec9ba44c6ed383d88a41fc4505be0cbc7ac0cc2f442fcd1216", 0x56}, {&(0x7f0000002640)="bf27a4a338cca31a9743b53f66bdd7f51891d5851e3020150bb0af67587d99e36140615aa452470c8fbfa517c71875c9ed9a19cd064056bdc2caa939726bd97c95db2c5240f64072b6c7ec4239ded8b747209d8c8e9a6cf1d151796e827e43737de3f83a8588547047ebbd9eccf6f002b078931bd81820b84e2be0dce9336a4d0f1781f36528ae9eaa3eb4802485d62e4604b5e6e0325d75974fa8bf7b37f5a43ced711a32ff9d5537df9909fc02ad58941b67c6e6f3d74a87b5820c57b86c780d5e794bd32bdf749f826eef455327f18160ab610a7bdb877fab9d8b0be5f0ed26fc3033cf21ddcf00f0f1f790e46af2037c9c2e8c2d4bdd844c6832ffdbba9aaa62e74b019b25a6b29b609b8ee3c64cbc14cc52c3ae0b901fa755ecdbc75641d7ae99c1d509e02e5f52e9af14fd0aeabe4453bd5f769df8937879315916d69255b73f0570be6dd85f2a2c6e9be9cdbc8b24c97dc82c5c7149e478969cdf62dfc86116f5137913d7f673d2ee155f26dafa7ca1fb4307cc5107d140a5e4c676cf8b00a97ea32daa1c79a391b7ef77c98401bd26d5e05a29b9a5d04d8b5fc6f40d026ff4bbfcad0a61472e15f515d3c1f907ebd6a414b6fb1f87c4cd9b07d0c9aabb5477e54c0aa734056ac5e934a8e255024f5ba76c040f0efd7d60606f3025f64fc1de2cf68f7654ee1615ce080a12cbc863526f53943d9477b4b57da751cf5d2d7335a419e38a055236ae5f475d418d118553f5a83b04d9a03950ac0ee1d66c1fae34b24e685ed6c25e021b3ef959f5cff794f5d7ae71facc7e714a0852177687a15f3f5904c30bcb16500372555bdb516174bac63deeb2072d3d4385bdc98ce430c702496b46f4b4ff24de5474d47a709ee73425348e1e87a6da2b6cae42881b5cd6464d8b145b10ace807bd598f646aa4ceb0bffaeb6ce722dc0423c9f45e5f2d1066cc20cde0809113876a387e3c2d9ffb8255699fdbb2c19d987459463fdd00265c2c6926420a45629991f8d379224e7050fe6cc2f55fe647af1c9ff6f26d8442c0d01ba2ba4cb2fd84e6465f6bfb04a8be5f54040ea396d69106fdae4eb9397d856ef1e9757311beb27f55a9647895391b97f12e12bbd5430518b4d54feb8bd1262188b0a35b0f2995ff35d257ccca103f2d2af0de8160ea0e002ee680f1002b6317b57d71eabe76022e72451af324d0eb6da5e14758334950df2cf0053e38ac7655ece3a04e68c9cb274c0a85a1b1828bb054fc669c0aebffa6abb5ab290a5fbc3e0662ee707155ef28769900cc6f1a36bcea83a7d389de421d93ebe41baaaa3e6e2dd24a97149077edf1867f8329abd893299116c5f927af66cc17479e43950ffc6940954e85b0b2f79a3441bb7efb6964f8bb2d144aea466007c75e79cccd147da9893b98f19e3727e523f7b09359221bfad4478b9a3d5d4bdb5361dbf0bfa56c69b54c3cb98cec64c8f7b63a8fdd923b6910713941acc682480065b9f07a85253f25337c81be77aefa09d79e47333d2a3096ae21bb6f98c6242c2119abf707cea47edef4972ef21813faaee4446f7ff75449f5269f3b1e53fed0738d28c8e9cff8aa337e069390ad20ba028a912e55b159c683d99e14d7adfdb82934d563d1f40f2abec49e252af9ffa085a3bd00366aaf002f6ce2bb5e413fec20a22bae743a7ff54fbe248d5198786f3c469064717b5de0da78d5581635b67e6ab04a2bf544d91d4515e9d87b233a4788e58578ba448a87c73b29b01c603a234f9d92c448f47853cbdafc52a8a0ef6b3102477d8d0e6816705e75f5c1001b448225c0fa2542e8da55d99e21a795ca178101d773150f0b44670dda520045aa07d4b660ec0afc62ab1bb69cdb3ebe55c122b4294079f2e835851ac430da16a4ed775ce1070358cdeae2601f4056df25902826c169565bd3b32275cb2835efc761b3e862cade70e1c9bd06e552bb73fd634908c74460dafd0a6508c10cab448370a68d5bb74fdd62fd21920234140d7f5585f3441591fbe4edac1eaead2659df809286cf2117ece821ebede2e5ead1875ae04572171c191bc74e8308746c7d887dad75f206ba5d5ffd2e4341a17f633f3c1f1b33d6dc4a4140b95001e97e26d9e670934441b6c1a678f8389118d992fa3af0beb8c8813378202755b83f6f3b8bd487dcac86ebbbe1b3ad84efede3b3869bc7acd1998d4fd3fe9f4e014d8774ad11b6c596e76f7e4fa093edbd8c4a9b79ebc353b2ca5002b790bf66a1e23b4686b33bef823ebd227b23cd76b8fb58bf3a9b9d0bb50322fd2d15757c9e7c8c3133866c18e666d5c0101fefdc02b78cfee77e9b43c5f40548815202feb3abd40374631c39834c6a9f003187e7c738baa64e5b0fedc099e27f74101fdd029bfa3939a16e30eb4ce3357ac3e2434da1c53a538e64d6f64e196b35de488b290039e9a1fae7080d5ce614c44f45541698228d388a083ea348b81424e2d7cd57184e7d1c6971f57e04caec75ff0458762be27ec75f8a2e947bac66c2d6e4dbf4ef5a187f1add1b6d2c020129c7de4be309d7e8abc81a18401e01499bbb2b83dd05229931f14c12d7c6dd676c191488277c71c2bb36f63b3d512bf90617dcbd9dd9ed84bfc9895517fabec856836abcb849832ab2b8b6826c104c2638eb82426c7afb7304bdc15d05db450bd882ef139d46125649b488438bfc75e104782dca2e02fc3706bc35fb2fcff067f49c099ed9f1692ac597184679fc3f52d4854b4b17a14f5e93c6b7f0f4c4f2b06a56713e1e587b1fca62c82f9a42a7b6e89d39ad6b83908d9b0777c6a0d4bffa35f3e52ddde474364cea02ae4c6e36e41f2a580660c2dda5fdde1864f6f3261a124575d9026c25ced2a15db50a0f00afd9211eb3059d84c2fe59e55950ab679587adc3c6c1dfc0e1725f6050338a461ec8774ae7c04f876066583e0d1efb7c6146cafe6c245c6962d6510c7fe8b4111fa725691572a5a34ba82bc93b7df413d271ff506dd6766ce7bfaf88411e982d37e97dd823fc28850efe3a94630858cb2ddae67071304f2d820fcc6992f6932a190977d1f06125bac068ff7a1e2afb7ac5829865ea56789e7622c90fe7c580d2a8f8b402ab811538f0de00869a84371fba76a2fb04466f6189fa30d16df317c21fc6e0d30fbbab8aaea6367baf967002b8d6d8793b64f882780b364b3cbba61c404d37f198d8b2e7e89a692385fbb70e3615a6111f3e1a692c010dccd9fdd9739a2a31237775fda55f6f40d24802ee457b73bb656c54cad7d8516330dba869179d73cf38ecc7fac962dc5a686dac1a9e0a6e0dcb617fe3dcc0ea6f97e255d610a0431d98568572d985cb47468b84b3a0861eac7de04054246aaa335a5db72a5ad5a856db455d308feb029ccaf66e209a56fec7c9bb2dd31030d71852d5810aa167e905694d7752e95f735bde4058d4fb97331e00f86dd3e775f65e3bb77056f481dd5e5503c443fc5d40ac1f26e28448282b6271bbf5043feaa89483f3aad15e58a6f8e5687f42e36546bb8ed74939229aa2b5f37056cd02d4632e7a07ab0c51063103a2a83e612f883440327b0cac0e11dc56d6cb8a42ddad7fb2b09d823a09e2bb61f129c18e79fdf2b8fdc19ef08addf19c6f42d0f01d70c138706c8aa9a42e19ac69d1f0e55772dfc829d0b068634c9058fc16d03b31164cde09b4dce2febd35c6132c245d89da9f03d38dd57cf122e6b9f79bc3aa40ab2729fd519b84627aa83d60827dc51623c4908daa091ec0e1836c1d9c251d12024a62edfe80b43f62ce49ae8a0bb5337789152570d0fd6be832e8728eaae0b5bfb080dac7f569f3a3bc9d33729e101e90a1c09ab9ac832866812ecc2b7a302abb0cc8ed3dbf10bc31a603866de37a133e243cf78c4c76ff383e176915b7adc4f332af4d856a73532c1274a65596118e6ad4dd4da40226d2d49f97eef920ddd852524327f8fbde5406c5df0158e0c232bbae064c35d4a1f57f85b76638982217732ec325f1d8601050bdc4ac2bed5b9ec3a63ce7", 0xb20}], 0x3}}], 0x5, 0x8000) 09:23:41 executing program 1: getpriority(0x2, 0x0) 09:23:41 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)=""/64) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) poll(&(0x7f0000000180)=[{r6, 0x2100}, {r1, 0x2000}], 0x2, 0x6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 89.006869] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 89.046899] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (aa781000) 09:23:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYRES32], 0xffffff6b) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 09:23:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet(0x10, 0x1, 0x7) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:41 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)=""/64) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) poll(&(0x7f0000000180)=[{r6, 0x2100}, {r1, 0x2000}], 0x2, 0x6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 09:23:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937", @ANYRESDEC], 0x0, 0x68}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:23:44 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)=""/64) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) poll(&(0x7f0000000180)=[{r6, 0x2100}, {r1, 0x2000}], 0x2, 0x6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 09:23:44 executing program 3: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f0000000000)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:23:44 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 09:23:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet(0x10, 0x1, 0x7) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYRES32], 0xffffff6b) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) [ 92.054209] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 92.064061] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (aa781000) [ 92.068802] device lo entered promiscuous mode [ 92.074252] device ip_vti0 entered promiscuous mode [ 92.083135] device ip6_vti0 entered promiscuous mode [ 92.091201] device sit0 entered promiscuous mode 09:23:44 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) [ 92.097838] device ip6tnl0 entered promiscuous mode [ 92.112356] device syz_tun entered promiscuous mode 09:23:44 executing program 3: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f0000000000)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:23:44 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = memfd_create(0x0, 0x0) pwritev(r5, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)=""/64) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0xc6) poll(&(0x7f0000000180)=[{r6, 0x2100}, {r1, 0x2000}], 0x2, 0x6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 92.262509] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 92.276572] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (aa781000) 09:23:44 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 09:23:44 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) [ 92.459720] device lo entered promiscuous mode [ 92.466624] device ip_vti0 entered promiscuous mode [ 92.474339] device ip6_vti0 entered promiscuous mode [ 92.488127] device sit0 entered promiscuous mode [ 92.496990] device ip6tnl0 entered promiscuous mode 09:23:45 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) [ 92.508628] device syz_tun entered promiscuous mode [ 92.515757] device M entered promiscuous mode [ 92.529719] device N entered promiscuous mode [ 92.740894] ip6_tunnel: M xmit: Local address not yet configured! [ 92.766017] ip6_tunnel: M xmit: Local address not yet configured! [ 92.772486] ip6_tunnel: M xmit: Local address not yet configured! [ 92.798750] ip6_tunnel: N xmit: Local address not yet configured! [ 92.808930] ip6_tunnel: M xmit: Local address not yet configured! [ 92.815622] ip6_tunnel: N xmit: Local address not yet configured! [ 92.822051] ip6_tunnel: N xmit: Local address not yet configured! [ 93.099028] ip6_tunnel: N xmit: Local address not yet configured! [ 93.278916] ip6_tunnel: N xmit: Local address not yet configured! [ 93.598948] ip6_tunnel: M xmit: Local address not yet configured! 09:23:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937", @ANYRESDEC], 0x0, 0x68}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:23:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet(0x10, 0x1, 0x7) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:47 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 09:23:47 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 09:23:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYRES32], 0xffffff6b) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) [ 95.019224] device lo entered promiscuous mode [ 95.029880] device ip_vti0 entered promiscuous mode [ 95.043233] device ip6_vti0 entered promiscuous mode [ 95.056662] device sit0 entered promiscuous mode [ 95.068137] device ip6tnl0 entered promiscuous mode [ 95.094864] device syz_tun entered promiscuous mode [ 95.113129] device M entered promiscuous mode [ 95.129634] device N entered promiscuous mode [ 95.146771] device O entered promiscuous mode [ 95.161242] ip6_tunnel: M xmit: Local address not yet configured! [ 95.169270] ip6_tunnel: M xmit: Local address not yet configured! [ 95.183441] ip6_tunnel: N xmit: Local address not yet configured! [ 95.189863] ip6_tunnel: M xmit: Local address not yet configured! 09:23:47 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) [ 95.208917] ip6_tunnel: N xmit: Local address not yet configured! [ 95.229160] ip6_tunnel: N xmit: Local address not yet configured! [ 95.242182] ip6_tunnel: O xmit: Local address not yet configured! [ 95.268933] ip6_tunnel: O xmit: Local address not yet configured! [ 95.275413] ip6_tunnel: O xmit: Local address not yet configured! 09:23:47 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 09:23:47 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) [ 95.459030] ip6_tunnel: O xmit: Local address not yet configured! 09:23:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet(0x10, 0x1, 0x7) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYRES32], 0xffffff6b) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 09:23:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:23:49 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000100)='./file1\x00', 0x0, 0x8}, 0xe) [ 97.326488] device lo entered promiscuous mode [ 97.331289] device ip_vti0 entered promiscuous mode [ 97.336500] device ip6_vti0 entered promiscuous mode [ 97.343210] device sit0 entered promiscuous mode [ 97.348159] device ip6tnl0 entered promiscuous mode [ 97.354123] device syz_tun entered promiscuous mode 09:23:50 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000100)='./file1\x00', 0x0, 0x8}, 0xe) 09:23:50 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x88) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x200000000000014, 0x2) 09:23:56 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44121}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001280)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0xfff, 0x8, 0x8cb5, 0x3eb9, 0x6}, {0xfff, 0x5, 0x2, 0x0, 0x5, 0xffff}], [[]]}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') prctl$PR_GET_SECUREBITS(0x1b) setrlimit(0x8, &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(0x0, 0x800000141042, 0x0) ftruncate(r4, 0x200006) recvfrom$inet(r4, &(0x7f0000001380)=""/111, 0x6f, 0x20000000, &(0x7f0000001400)={0x2, 0x4e24, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 09:23:56 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80841e65eaf6bd4f4de2acc02af6e657433a487bef8e4301f674cf8a19003238e0ca716af87f0cd7d5be7019ef5f09f60c6f0ae4e80570735393abb5deefee9612d350d4f405e8489005767ecfe377f1b7f907a4aaba11803bbbc5b50d68a3870f5f42a13c915d4e7f9323400661ed889b6b6d3832d8c39d53565eaab8d288f4bbd4f77f4b22b39b69040b98891bcfc70ecb2a1c8bd89f68c8c4da1e2b4f"], 0xa1}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fe", @ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b38", @ANYRESDEC], 0x0, 0x13a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:23:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff, 0x0, 0x0, 0x1, [{}]}) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, 0x0) open(0x0, 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, r2, 0x0) getresgid(&(0x7f0000000480), &(0x7f0000000500), 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1004}, {}, {0xffffffffffffffff, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) ioctl$int_in(r3, 0x0, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 09:23:57 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000100)='./file1\x00', 0x0, 0x8}, 0xe) [ 104.453786] device lo entered promiscuous mode [ 104.458596] device ip_vti0 entered promiscuous mode [ 104.465345] device ip6_vti0 entered promiscuous mode [ 104.471251] device sit0 entered promiscuous mode [ 104.476585] device ip6tnl0 entered promiscuous mode [ 104.482071] device syz_tun entered promiscuous mode 09:23:57 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x88) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x200000000000014, 0x2) 09:23:57 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:23:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 09:23:57 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000100)='./file1\x00', 0x0, 0x8}, 0xe) 09:23:57 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x88) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x200000000000014, 0x2) 09:23:57 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:23:57 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:23:58 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:23:58 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:24:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)='\xa8S\x1a\a\xef\xb5JT\x17\xf1\x98s\xac\xaeWY\x84\x01\xc3\x0f\xe7\x84:2\xf8\x10\xc5r\x03\\h\x9eb\x8f\xc9Gv/\x83B\xc7\xdd\xa6\x1e\x1a\x84\x85\xb1Ii\xe5\x01\xdfcG\x82\x9d3E\xe9\xe3\x9a\xff\xd8\x05P\x1f\x9c\xda\x7f\x7fw\xa0\xf7\xe4a\xc0\xf8f\x80\xa25\x1c\xfbk^b\xcd\x16\xb0Q@>\x9cXu\xb0Lr\xea\xf2\x11\xb5\xc8\x03\xe6{\xbcq\xed', 0x0) write$eventfd(r2, &(0x7f0000000240)=0x3, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 09:24:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff, 0x0, 0x0, 0x1, [{}]}) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, 0x0) open(0x0, 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, r2, 0x0) getresgid(&(0x7f0000000480), &(0x7f0000000500), 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1004}, {}, {0xffffffffffffffff, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) ioctl$int_in(r3, 0x0, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 09:24:01 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:24:01 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x88) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x200000000000014, 0x2) 09:24:01 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:24:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)='\xa8S\x1a\a\xef\xb5JT\x17\xf1\x98s\xac\xaeWY\x84\x01\xc3\x0f\xe7\x84:2\xf8\x10\xc5r\x03\\h\x9eb\x8f\xc9Gv/\x83B\xc7\xdd\xa6\x1e\x1a\x84\x85\xb1Ii\xe5\x01\xdfcG\x82\x9d3E\xe9\xe3\x9a\xff\xd8\x05P\x1f\x9c\xda\x7f\x7fw\xa0\xf7\xe4a\xc0\xf8f\x80\xa25\x1c\xfbk^b\xcd\x16\xb0Q@>\x9cXu\xb0Lr\xea\xf2\x11\xb5\xc8\x03\xe6{\xbcq\xed', 0x0) write$eventfd(r2, &(0x7f0000000240)=0x3, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 09:24:01 executing program 3: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:24:01 executing program 3: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:24:01 executing program 3: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:24:01 executing program 3: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:24:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff, 0x0, 0x0, 0x1, [{}]}) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, 0x0) open(0x0, 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, r2, 0x0) getresgid(&(0x7f0000000480), &(0x7f0000000500), 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1004}, {}, {0xffffffffffffffff, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) ioctl$int_in(r3, 0x0, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 09:24:01 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:24:01 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca1619d1bf75eab0661bd06a31db8bbe4406c651680ba38d2e34d596881a7fb3f462bf962a61abf049e6dd26234d1c"], 0x0, 0xd8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:24:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff, 0x0, 0x0, 0x1, [{}]}) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, 0x0) open(0x0, 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, r2, 0x0) getresgid(&(0x7f0000000480), &(0x7f0000000500), 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1004}, {}, {0xffffffffffffffff, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) ioctl$int_in(r3, 0x0, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 09:24:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff, 0x0, 0x0, 0x1, [{}]}) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, 0x0) open(0x0, 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, r2, 0x0) getresgid(&(0x7f0000000480), &(0x7f0000000500), 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1004}, {}, {0xffffffffffffffff, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) ioctl$int_in(r3, 0x0, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 09:24:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff, 0x0, 0x0, 0x1, [{}]}) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, 0x0) open(0x0, 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, r2, 0x0) getresgid(&(0x7f0000000480), &(0x7f0000000500), 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1004}, {}, {0xffffffffffffffff, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) ioctl$int_in(r3, 0x0, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 09:24:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)='\xa8S\x1a\a\xef\xb5JT\x17\xf1\x98s\xac\xaeWY\x84\x01\xc3\x0f\xe7\x84:2\xf8\x10\xc5r\x03\\h\x9eb\x8f\xc9Gv/\x83B\xc7\xdd\xa6\x1e\x1a\x84\x85\xb1Ii\xe5\x01\xdfcG\x82\x9d3E\xe9\xe3\x9a\xff\xd8\x05P\x1f\x9c\xda\x7f\x7fw\xa0\xf7\xe4a\xc0\xf8f\x80\xa25\x1c\xfbk^b\xcd\x16\xb0Q@>\x9cXu\xb0Lr\xea\xf2\x11\xb5\xc8\x03\xe6{\xbcq\xed', 0x0) write$eventfd(r2, &(0x7f0000000240)=0x3, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 09:24:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) getpriority(0x0, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff, 0x0, 0x0, 0x1, [{}]}) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in=@remote}}, {{@in=@dev}, 0x0, @in=@remote}}, 0x0) open(0x0, 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, r2, 0x0) getresgid(&(0x7f0000000480), &(0x7f0000000500), 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x1004}, {}, {0xffffffffffffffff, 0x4000}], 0x3, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) ioctl$int_in(r3, 0x0, &(0x7f0000000080)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 09:24:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xf208d3bb574d8643}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 09:24:02 executing program 5: times(&(0x7f0000000180)) 09:24:02 executing program 5: times(&(0x7f0000000180)) 09:24:02 executing program 5: times(&(0x7f0000000180)) 09:24:02 executing program 5: times(&(0x7f0000000180)) 09:24:02 executing program 5: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0309000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 09:24:05 executing program 5: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0309000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:24:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca1619d1bf75eab0661bd06a31db8bbe4406c651680ba38d2e34d596881a7fb3f462bf962a61abf049e6dd26234d1c"], 0x0, 0xd8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:24:05 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffb) open(0x0, 0x1c1042, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) r2 = inotify_init1(0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000040)='./bus\x00', 0x541042, 0x306d73171fa9d06f) ftruncate(r4, 0x2007fff) openat$cgroup_procs(r3, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:24:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000022000627c05000500110000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a0000000000000000000000000056a5e8f7e28ae403a294a1fff5693732d11eea39c6727146e7ff305add29ffffffff000000000059000000000000260000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 09:24:05 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x5b, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 09:24:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)='\xa8S\x1a\a\xef\xb5JT\x17\xf1\x98s\xac\xaeWY\x84\x01\xc3\x0f\xe7\x84:2\xf8\x10\xc5r\x03\\h\x9eb\x8f\xc9Gv/\x83B\xc7\xdd\xa6\x1e\x1a\x84\x85\xb1Ii\xe5\x01\xdfcG\x82\x9d3E\xe9\xe3\x9a\xff\xd8\x05P\x1f\x9c\xda\x7f\x7fw\xa0\xf7\xe4a\xc0\xf8f\x80\xa25\x1c\xfbk^b\xcd\x16\xb0Q@>\x9cXu\xb0Lr\xea\xf2\x11\xb5\xc8\x03\xe6{\xbcq\xed', 0x0) write$eventfd(r2, &(0x7f0000000240)=0x3, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 09:24:05 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x5b, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 09:24:05 executing program 5: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0309000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:24:05 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x5b, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 09:24:05 executing program 5: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0309000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:24:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000022000627c05000500110000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a0000000000000000000000000056a5e8f7e28ae403a294a1fff5693732d11eea39c6727146e7ff305add29ffffffff000000000059000000000000260000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 09:24:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:24:05 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x5b, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 09:24:08 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca1619d1bf75eab0661bd06a31db8bbe4406c651680ba38d2e34d596881a7fb3f462bf962a61abf049e6dd26234d1c"], 0x0, 0xd8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:24:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:24:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000022000627c05000500110000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a0000000000000000000000000056a5e8f7e28ae403a294a1fff5693732d11eea39c6727146e7ff305add29ffffffff000000000059000000000000260000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 09:24:08 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffb) open(0x0, 0x1c1042, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) r2 = inotify_init1(0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000040)='./bus\x00', 0x541042, 0x306d73171fa9d06f) ftruncate(r4, 0x2007fff) openat$cgroup_procs(r3, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:24:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xff, 0x0) pidfd_open(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) pidfd_open(0x0, 0x0) 09:24:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="6744439801000000001002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b71423202fd9f1ed060a35efd212ffe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23a0681f3e781abd4be31f29fca206c0ffea097c4702df3a1ded760031253ed06d00443e6f653f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0286dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b387707b96da8544b1000000bb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5f0700153ca9fa89d9958bde1230b8b5fec4467d00000027f9c42d0b002564654e4882fcdd9398d509fabb6fd4bbfb301666c575017c7500b80a27e83b57e43f1463b74459c83f96c3e87d05e4e2eaa153451d98dcc09ba9f258227c568c5e3657eb1159e3395047a1c15e11ffd14e8f2e6e9c04cff08b31d570a4897d58d974c58698669ae5ac39e12b045b9c70b2fe8b9c978c07d7398689218ef64915676f0000000000000098fa82bd2230c3254815c0d6c9a2fc8dfa20eaa6bc71bb85e0c1aec66043541eb088c25bac2da7f54c677193ef9c73aa06b1b9ae6d30cf29baa4d890884d32ba0869a83129c1a5eef4dddf23498a6ad1560025c2d074b837b7cfd630f8c9e0f5cfdd90089c0f1190d2301e44f6b70861ad6481e89e1fadcfc2da54c0db9ff16edc09a3f239e0cdf008e49f4af18e57bedfffcde7a7ae79e44957f8ba0c34bc43edff8c5f3ff967a305bba575702741b397e8d0a5ee9a2d2b7b1d774ddf09702c2ebbb2b39c993b6b0b58a6dd1e4e33171e510739d25bf4ec0ba34e3192413c858f93c6f2d59cc673b8021e1c65b0bbecb21124404304010ef42044d8061827e900b20ced97cc18de7bbba0769a24727516b9"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:24:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xff, 0x0) pidfd_open(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) pidfd_open(0x0, 0x0) 09:24:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000022000627c05000500110000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a0000000000000000000000000056a5e8f7e28ae403a294a1fff5693732d11eea39c6727146e7ff305add29ffffffff000000000059000000000000260000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 09:24:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xff, 0x0) pidfd_open(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) pidfd_open(0x0, 0x0) 09:24:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xff, 0x0) pidfd_open(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) pidfd_open(0x0, 0x0) 09:24:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:24:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 115.880837] loop0: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p loop0: p1 size 2 extends beyond EOD, truncated [ 116.052533] loop0: p4 start 1854537728 is beyond EOD, truncated [ 116.063481] loop0: p5 start 1854537728 is beyond EOD, truncated [ 116.070656] loop0: p6 start 1854537728 is beyond EOD, truncated [ 116.081185] loop0: p7 start 1854537728 is beyond EOD, truncated [ 116.090003] loop0: p8 start 1854537728 is beyond EOD, truncated [ 116.101557] loop0: p9 start 1854537728 is beyond EOD, truncated [ 116.113719] loop0: p10 start 1854537728 is beyond EOD, truncated [ 116.121274] loop0: p11 start 1854537728 is beyond EOD, truncated [ 116.127746] loop0: p12 start 1854537728 is beyond EOD, truncated [ 116.134637] loop0: p13 start 1854537728 is beyond EOD, truncated [ 116.142154] loop0: p14 start 1854537728 is beyond EOD, truncated [ 116.151080] loop0: p15 start 1854537728 is beyond EOD, truncated [ 116.161090] loop0: p16 start 1854537728 is beyond EOD, truncated [ 116.167591] loop0: p17 start 1854537728 is beyond EOD, truncated [ 116.174524] loop0: p18 start 1854537728 is beyond EOD, truncated [ 116.183518] loop0: p19 start 1854537728 is beyond EOD, truncated [ 116.199170] loop0: p20 start 1854537728 is beyond EOD, truncated [ 116.214603] loop0: p21 start 1854537728 is beyond EOD, truncated [ 116.227982] loop0: p22 start 1854537728 is beyond EOD, truncated [ 116.243282] loop0: p23 start 1854537728 is beyond EOD, truncated [ 116.257728] loop0: p24 start 1854537728 is beyond EOD, truncated [ 116.271241] loop0: p25 start 1854537728 is beyond EOD, truncated [ 116.285712] loop0: p26 start 1854537728 is beyond EOD, truncated [ 116.299275] loop0: p27 start 1854537728 is beyond EOD, truncated [ 116.314431] loop0: p28 start 1854537728 is beyond EOD, truncated [ 116.328090] loop0: p29 start 1854537728 is beyond EOD, truncated [ 116.341923] loop0: p30 start 1854537728 is beyond EOD, truncated [ 116.357795] loop0: p31 start 1854537728 is beyond EOD, truncated [ 116.381038] loop0: p32 start 1854537728 is beyond EOD, truncated [ 116.400546] loop0: p33 start 1854537728 is beyond EOD, truncated [ 116.430093] loop0: p34 start 1854537728 is beyond EOD, truncated [ 116.470973] loop0: p35 start 1854537728 is beyond EOD, truncated [ 116.527830] loop0: p36 start 1854537728 is beyond EOD, truncated [ 116.537484] loop0: p37 start 1854537728 is beyond EOD, truncated [ 116.545834] loop0: p38 start 1854537728 is beyond EOD, truncated [ 116.553008] loop0: p39 start 1854537728 is beyond EOD, truncated [ 116.559772] loop0: p40 start 1854537728 is beyond EOD, truncated [ 116.566456] loop0: p41 start 1854537728 is beyond EOD, truncated [ 116.573162] loop0: p42 start 1854537728 is beyond EOD, truncated [ 116.579845] loop0: p43 start 1854537728 is beyond EOD, truncated [ 116.586463] loop0: p44 start 1854537728 is beyond EOD, truncated [ 116.594008] loop0: p45 start 1854537728 is beyond EOD, truncated [ 116.601056] loop0: p46 start 1854537728 is beyond EOD, truncated [ 116.607498] loop0: p47 start 1854537728 is beyond EOD, truncated [ 116.613913] loop0: p48 start 1854537728 is beyond EOD, truncated [ 116.620592] loop0: p49 start 1854537728 is beyond EOD, truncated [ 116.626945] loop0: p50 start 1854537728 is beyond EOD, truncated [ 116.633444] loop0: p51 start 1854537728 is beyond EOD, truncated [ 116.640241] loop0: p52 start 1854537728 is beyond EOD, truncated [ 116.646498] loop0: p53 start 1854537728 is beyond EOD, truncated [ 116.652871] loop0: p54 start 1854537728 is beyond EOD, truncated [ 116.659239] loop0: p55 start 1854537728 is beyond EOD, truncated [ 116.665501] loop0: p56 start 1854537728 is beyond EOD, truncated [ 116.671843] loop0: p57 start 1854537728 is beyond EOD, truncated [ 116.678096] loop0: p58 start 1854537728 is beyond EOD, truncated [ 116.684412] loop0: p59 start 1854537728 is beyond EOD, truncated [ 116.690708] loop0: p60 start 1854537728 is beyond EOD, truncated [ 116.696974] loop0: p61 start 1854537728 is beyond EOD, truncated [ 116.703268] loop0: p62 start 1854537728 is beyond EOD, truncated [ 116.710151] loop0: p63 start 1854537728 is beyond EOD, truncated [ 116.716602] loop0: p64 start 1854537728 is beyond EOD, truncated [ 116.724004] loop0: p65 start 1854537728 is beyond EOD, truncated [ 116.730386] loop0: p66 start 1854537728 is beyond EOD, truncated [ 116.736733] loop0: p67 start 1854537728 is beyond EOD, truncated [ 116.743047] loop0: p68 start 1854537728 is beyond EOD, truncated [ 116.749348] loop0: p69 start 1854537728 is beyond EOD, truncated [ 116.755673] loop0: p70 start 1854537728 is beyond EOD, truncated [ 116.762450] loop0: p71 start 1854537728 is beyond EOD, truncated [ 116.768719] loop0: p72 start 1854537728 is beyond EOD, truncated [ 116.775632] loop0: p73 start 1854537728 is beyond EOD, truncated [ 116.782288] loop0: p74 start 1854537728 is beyond EOD, truncated [ 116.788532] loop0: p75 start 1854537728 is beyond EOD, truncated [ 116.794829] loop0: p76 start 1854537728 is beyond EOD, truncated [ 116.801304] loop0: p77 start 1854537728 is beyond EOD, truncated [ 116.807551] loop0: p78 start 1854537728 is beyond EOD, truncated [ 116.813846] loop0: p79 start 1854537728 is beyond EOD, truncated [ 116.820150] loop0: p80 start 1854537728 is beyond EOD, truncated [ 116.826406] loop0: p81 start 1854537728 is beyond EOD, truncated [ 116.832783] loop0: p82 start 1854537728 is beyond EOD, truncated [ 116.839084] loop0: p83 start 1854537728 is beyond EOD, truncated [ 116.845346] loop0: p84 start 1854537728 is beyond EOD, truncated [ 116.851632] loop0: p85 start 1854537728 is beyond EOD, truncated [ 116.857882] loop0: p86 start 1854537728 is beyond EOD, truncated [ 116.864178] loop0: p87 start 1854537728 is beyond EOD, truncated [ 116.870496] loop0: p88 start 1854537728 is beyond EOD, truncated [ 116.877816] loop0: p89 start 1854537728 is beyond EOD, truncated [ 116.884111] loop0: p90 start 1854537728 is beyond EOD, truncated [ 116.890566] loop0: p91 start 1854537728 is beyond EOD, truncated [ 116.896820] loop0: p92 start 1854537728 is beyond EOD, truncated [ 116.903708] loop0: p93 start 1854537728 is beyond EOD, truncated [ 116.910012] loop0: p94 start 1854537728 is beyond EOD, truncated [ 116.916299] loop0: p95 start 1854537728 is beyond EOD, truncated [ 116.922801] loop0: p96 start 1854537728 is beyond EOD, truncated [ 116.929252] loop0: p97 start 1854537728 is beyond EOD, truncated [ 116.935542] loop0: p98 start 1854537728 is beyond EOD, truncated [ 116.941835] loop0: p99 start 1854537728 is beyond EOD, truncated [ 116.948129] loop0: p100 start 1854537728 is beyond EOD, truncated [ 116.954641] loop0: p101 start 1854537728 is beyond EOD, truncated [ 116.961089] loop0: p102 start 1854537728 is beyond EOD, truncated [ 116.967593] loop0: p103 start 1854537728 is beyond EOD, truncated [ 116.973980] loop0: p104 start 1854537728 is beyond EOD, truncated [ 116.980403] loop0: p105 start 1854537728 is beyond EOD, truncated [ 116.986850] loop0: p106 start 1854537728 is beyond EOD, truncated [ 116.993223] loop0: p107 start 1854537728 is beyond EOD, truncated [ 116.999592] loop0: p108 start 1854537728 is beyond EOD, truncated [ 117.006028] loop0: p109 start 1854537728 is beyond EOD, truncated [ 117.012422] loop0: p110 start 1854537728 is beyond EOD, truncated [ 117.018801] loop0: p111 start 1854537728 is beyond EOD, truncated [ 117.025359] loop0: p112 start 1854537728 is beyond EOD, truncated [ 117.032254] loop0: p113 start 1854537728 is beyond EOD, truncated [ 117.038596] loop0: p114 start 1854537728 is beyond EOD, truncated [ 117.044981] loop0: p115 start 1854537728 is beyond EOD, truncated [ 117.051652] loop0: p116 start 1854537728 is beyond EOD, truncated [ 117.058021] loop0: p117 start 1854537728 is beyond EOD, truncated [ 117.064400] loop0: p118 start 1854537728 is beyond EOD, truncated [ 117.070776] loop0: p119 start 1854537728 is beyond EOD, truncated [ 117.077198] loop0: p120 start 1854537728 is beyond EOD, truncated [ 117.083571] loop0: p121 start 1854537728 is beyond EOD, truncated [ 117.090134] loop0: p122 start 1854537728 is beyond EOD, truncated [ 117.096518] loop0: p123 start 1854537728 is beyond EOD, truncated [ 117.102923] loop0: p124 start 1854537728 is beyond EOD, truncated [ 117.109302] loop0: p125 start 1854537728 is beyond EOD, truncated [ 117.115669] loop0: p126 start 1854537728 is beyond EOD, truncated [ 117.122064] loop0: p127 start 1854537728 is beyond EOD, truncated [ 117.128491] loop0: p128 start 1854537728 is beyond EOD, truncated [ 117.134872] loop0: p129 start 1854537728 is beyond EOD, truncated [ 117.141239] loop0: p130 start 1854537728 is beyond EOD, truncated [ 117.147600] loop0: p131 start 1854537728 is beyond EOD, truncated [ 117.153974] loop0: p132 start 1854537728 is beyond EOD, truncated [ 117.160764] loop0: p133 start 1854537728 is beyond EOD, truncated [ 117.167226] loop0: p134 start 1854537728 is beyond EOD, truncated [ 117.173602] loop0: p135 start 1854537728 is beyond EOD, truncated [ 117.179993] loop0: p136 start 1854537728 is beyond EOD, truncated [ 117.186334] loop0: p137 start 1854537728 is beyond EOD, truncated [ 117.192723] loop0: p138 start 1854537728 is beyond EOD, truncated [ 117.199108] loop0: p139 start 1854537728 is beyond EOD, truncated [ 117.205459] loop0: p140 start 1854537728 is beyond EOD, truncated [ 117.211830] loop0: p141 start 1854537728 is beyond EOD, truncated [ 117.218163] loop0: p142 start 1854537728 is beyond EOD, truncated [ 117.224584] loop0: p143 start 1854537728 is beyond EOD, truncated [ 117.231014] loop0: p144 start 1854537728 is beyond EOD, truncated [ 117.237347] loop0: p145 start 1854537728 is beyond EOD, truncated [ 117.243744] loop0: p146 start 1854537728 is beyond EOD, truncated [ 117.250195] loop0: p147 start 1854537728 is beyond EOD, truncated [ 117.256538] loop0: p148 start 1854537728 is beyond EOD, truncated [ 117.262912] loop0: p149 start 1854537728 is beyond EOD, truncated [ 117.269626] loop0: p150 start 1854537728 is beyond EOD, truncated [ 117.276003] loop0: p151 start 1854537728 is beyond EOD, truncated [ 117.282395] loop0: p152 start 1854537728 is beyond EOD, truncated [ 117.288738] loop0: p153 start 1854537728 is beyond EOD, truncated [ 117.295615] loop0: p154 start 1854537728 is beyond EOD, truncated [ 117.302080] loop0: p155 start 1854537728 is beyond EOD, truncated [ 117.308427] loop0: p156 start 1854537728 is beyond EOD, truncated [ 117.314804] loop0: p157 start 1854537728 is beyond EOD, truncated [ 117.321220] loop0: p158 start 1854537728 is beyond EOD, truncated [ 117.327574] loop0: p159 start 1854537728 is beyond EOD, truncated [ 117.333948] loop0: p160 start 1854537728 is beyond EOD, truncated [ 117.340316] loop0: p161 start 1854537728 is beyond EOD, truncated [ 117.346676] loop0: p162 start 1854537728 is beyond EOD, truncated [ 117.353055] loop0: p163 start 1854537728 is beyond EOD, truncated [ 117.359456] loop0: p164 start 1854537728 is beyond EOD, truncated [ 117.365824] loop0: p165 start 1854537728 is beyond EOD, truncated [ 117.372223] loop0: p166 start 1854537728 is beyond EOD, truncated [ 117.378559] loop0: p167 start 1854537728 is beyond EOD, truncated [ 117.384934] loop0: p168 start 1854537728 is beyond EOD, truncated [ 117.391317] loop0: p169 start 1854537728 is beyond EOD, truncated [ 117.397692] loop0: p170 start 1854537728 is beyond EOD, truncated [ 117.404058] loop0: p171 start 1854537728 is beyond EOD, truncated [ 117.410431] loop0: p172 start 1854537728 is beyond EOD, truncated [ 117.416774] loop0: p173 start 1854537728 is beyond EOD, truncated [ 117.423819] loop0: p174 start 1854537728 is beyond EOD, truncated [ 117.430482] loop0: p175 start 1854537728 is beyond EOD, truncated [ 117.436830] loop0: p176 start 1854537728 is beyond EOD, truncated [ 117.443235] loop0: p177 start 1854537728 is beyond EOD, truncated [ 117.449604] loop0: p178 start 1854537728 is beyond EOD, truncated [ 117.455986] loop0: p179 start 1854537728 is beyond EOD, truncated [ 117.462356] loop0: p180 start 1854537728 is beyond EOD, truncated [ 117.468812] loop0: p181 start 1854537728 is beyond EOD, truncated [ 117.475257] loop0: p182 start 1854537728 is beyond EOD, truncated [ 117.481640] loop0: p183 start 1854537728 is beyond EOD, truncated [ 117.487971] loop0: p184 start 1854537728 is beyond EOD, truncated [ 117.494342] loop0: p185 start 1854537728 is beyond EOD, truncated [ 117.500716] loop0: p186 start 1854537728 is beyond EOD, truncated [ 117.507112] loop0: p187 start 1854537728 is beyond EOD, truncated [ 117.513595] loop0: p188 start 1854537728 is beyond EOD, truncated [ 117.520009] loop0: p189 start 1854537728 is beyond EOD, truncated [ 117.526355] loop0: p190 start 1854537728 is beyond EOD, truncated [ 117.532744] loop0: p191 start 1854537728 is beyond EOD, truncated [ 117.539132] loop0: p192 start 1854537728 is beyond EOD, truncated [ 117.545489] loop0: p193 start 1854537728 is beyond EOD, truncated [ 117.552418] loop0: p194 start 1854537728 is beyond EOD, truncated [ 117.558801] loop0: p195 start 1854537728 is beyond EOD, truncated [ 117.565152] loop0: p196 start 1854537728 is beyond EOD, truncated [ 117.571541] loop0: p197 start 1854537728 is beyond EOD, truncated [ 117.577873] loop0: p198 start 1854537728 is beyond EOD, truncated [ 117.584249] loop0: p199 start 1854537728 is beyond EOD, truncated [ 117.590616] loop0: p200 start 1854537728 is beyond EOD, truncated [ 117.596962] loop0: p201 start 1854537728 is beyond EOD, truncated [ 117.603338] loop0: p202 start 1854537728 is beyond EOD, truncated [ 117.609729] loop0: p203 start 1854537728 is beyond EOD, truncated [ 117.616223] loop0: p204 start 1854537728 is beyond EOD, truncated [ 117.622631] loop0: p205 start 1854537728 is beyond EOD, truncated [ 117.629009] loop0: p206 start 1854537728 is beyond EOD, truncated [ 117.635361] loop0: p207 start 1854537728 is beyond EOD, truncated [ 117.641729] loop0: p208 start 1854537728 is beyond EOD, truncated [ 117.648143] loop0: p209 start 1854537728 is beyond EOD, truncated [ 117.654677] loop0: p210 start 1854537728 is beyond EOD, truncated [ 117.661064] loop0: p211 start 1854537728 is beyond EOD, truncated [ 117.667421] loop0: p212 start 1854537728 is beyond EOD, truncated [ 117.673805] loop0: p213 start 1854537728 is beyond EOD, truncated [ 117.680709] loop0: p214 start 1854537728 is beyond EOD, truncated [ 117.687067] loop0: p215 start 1854537728 is beyond EOD, truncated [ 117.693442] loop0: p216 start 1854537728 is beyond EOD, truncated [ 117.699819] loop0: p217 start 1854537728 is beyond EOD, truncated [ 117.706163] loop0: p218 start 1854537728 is beyond EOD, truncated [ 117.712613] loop0: p219 start 1854537728 is beyond EOD, truncated [ 117.719019] loop0: p220 start 1854537728 is beyond EOD, truncated [ 117.725383] loop0: p221 start 1854537728 is beyond EOD, truncated [ 117.731778] loop0: p222 start 1854537728 is beyond EOD, truncated [ 117.738317] loop0: p223 start 1854537728 is beyond EOD, truncated [ 117.744694] loop0: p224 start 1854537728 is beyond EOD, truncated [ 117.751078] loop0: p225 start 1854537728 is beyond EOD, truncated [ 117.757420] loop0: p226 start 1854537728 is beyond EOD, truncated [ 117.763787] loop0: p227 start 1854537728 is beyond EOD, truncated [ 117.770157] loop0: p228 start 1854537728 is beyond EOD, truncated [ 117.776529] loop0: p229 start 1854537728 is beyond EOD, truncated [ 117.782897] loop0: p230 start 1854537728 is beyond EOD, truncated [ 117.789290] loop0: p231 start 1854537728 is beyond EOD, truncated [ 117.795631] loop0: p232 start 1854537728 is beyond EOD, truncated [ 117.802080] loop0: p233 start 1854537728 is beyond EOD, truncated [ 117.808440] loop0: p234 start 1854537728 is beyond EOD, truncated [ 117.815419] loop0: p235 start 1854537728 is beyond EOD, truncated [ 117.821976] loop0: p236 start 1854537728 is beyond EOD, truncated [ 117.828316] loop0: p237 start 1854537728 is beyond EOD, truncated [ 117.834742] loop0: p238 start 1854537728 is beyond EOD, truncated [ 117.841197] loop0: p239 start 1854537728 is beyond EOD, truncated [ 117.847526] loop0: p240 start 1854537728 is beyond EOD, truncated [ 117.853906] loop0: p241 start 1854537728 is beyond EOD, truncated [ 117.860298] loop0: p242 start 1854537728 is beyond EOD, truncated [ 117.867149] loop0: p243 start 1854537728 is beyond EOD, truncated [ 117.873514] loop0: p244 start 1854537728 is beyond EOD, truncated [ 117.879891] loop0: p245 start 1854537728 is beyond EOD, truncated [ 117.886226] loop0: p246 start 1854537728 is beyond EOD, truncated [ 117.892591] loop0: p247 start 1854537728 is beyond EOD, truncated [ 117.898973] loop0: p248 start 1854537728 is beyond EOD, truncated [ 117.905321] loop0: p249 start 1854537728 is beyond EOD, truncated [ 117.911699] loop0: p250 start 1854537728 is beyond EOD, truncated [ 117.918030] loop0: p251 start 1854537728 is beyond EOD, truncated [ 117.924416] loop0: p252 start 1854537728 is beyond EOD, truncated [ 117.930890] loop0: p253 start 1854537728 is beyond EOD, truncated [ 117.937229] loop0: p254 start 1854537728 is beyond EOD, truncated [ 117.944345] loop0: p255 start 1854537728 is beyond EOD, truncated 09:24:11 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca1619d1bf75eab0661bd06a31db8bbe4406c651680ba38d2e34d596881a7fb3f462bf962a61abf049e6dd26234d1c"], 0x0, 0xd8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:24:11 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffb) open(0x0, 0x1c1042, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) r2 = inotify_init1(0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000040)='./bus\x00', 0x541042, 0x306d73171fa9d06f) ftruncate(r4, 0x2007fff) openat$cgroup_procs(r3, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:24:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:24:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:24:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:24:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 09:24:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:24:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:24:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x20401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:24:14 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r2, 0x0) [ 285.919168] INFO: task syz-executor.5:2087 blocked for more than 140 seconds. [ 285.926525] Not tainted 4.9.194+ #0 [ 285.930760] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.938847] syz-executor.5 D25168 2087 1 0x00000004 [ 285.944681] 0000000000000083 ffff8801d1845f00 ffff8801d0119b80 ffff8801db621000 [ 285.952765] ffff8801d21fdf00 ffff8801db621018 ffff8801a9367688 ffffffff8281af8e [ 285.960819] 0000000041b58ab3 ffffffff82e2c730 00ffffff81204ef0 ffff8801db6218f0 [ 285.968852] Call Trace: [ 285.971439] [<00000000d83d7166>] ? __schedule+0x6ce/0x1f10 [ 285.977127] [<0000000007941000>] ? io_schedule_timeout+0x390/0x390 [ 285.983548] [<00000000ce281f9f>] ? mark_held_locks+0xb1/0x100 [ 285.989531] [<00000000869b8258>] schedule+0x92/0x1c0 [ 285.994719] [<00000000b67c773e>] schedule_preempt_disabled+0x13/0x20 [ 286.001439] [<00000000329d39be>] mutex_lock_nested+0x38d/0x920 [ 286.007558] [<000000006239f5f8>] ? lo_open+0x1d/0xb0 [ 286.012785] [<00000000a47a012d>] ? mutex_trylock+0x3f0/0x3f0 [ 286.018665] [<00000000d19a0971>] ? disk_get_part+0x158/0x2c0 [ 286.024591] [<000000002a4915ec>] ? loop_unregister_transfer+0x90/0x90 [ 286.031302] [<000000006239f5f8>] lo_open+0x1d/0xb0 [ 286.036392] [<00000000c27fe4de>] __blkdev_get+0x268/0xeb0 [ 286.042030] [<00000000bf7a444b>] ? __blkdev_put+0x840/0x840 [ 286.047833] [<000000004123788c>] ? HARDIRQ_verbose+0x10/0x10 [ 286.053746] [<00000000fe765c4c>] blkdev_get+0x2e8/0x920 [ 286.059218] [<00000000faad0b3b>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.065953] [<00000000b2ecba3c>] ? bd_may_claim+0xd0/0xd0 [ 286.071586] [<00000000f3b2a9cf>] ? bd_acquire+0x26/0x250 [ 286.077112] [<0000000095acda18>] ? bd_acquire+0x88/0x250 [ 286.082662] [<000000007dc3be00>] ? do_raw_spin_unlock+0x142/0x220 [ 286.088988] [<00000000289359d4>] ? _raw_spin_unlock+0x2d/0x50 [ 286.094951] [<000000004c3e4f7b>] blkdev_open+0x1aa/0x250 [ 286.100495] [<0000000090de5620>] do_dentry_open+0x422/0xd20 [ 286.106282] [<000000001c3bd309>] ? blkdev_get_by_dev+0x80/0x80 [ 286.112350] [<00000000bfe9aecf>] vfs_open+0x105/0x230 [ 286.117702] [<0000000047b528c2>] ? may_open.isra.0+0x139/0x290 [ 286.123786] [<00000000da530fb0>] path_openat+0xbf5/0x2f60 [ 286.129417] [<00000000e7f62f39>] ? path_mountpoint+0x6d0/0x6d0 [ 286.135454] [<00000000dd009421>] do_filp_open+0x1a1/0x280 [ 286.141088] [<00000000022066f0>] ? may_open_dev+0xe0/0xe0 [ 286.146704] [<000000009fea6c3b>] ? __alloc_fd+0x1d4/0x490 [ 286.152339] [<000000007dc3be00>] ? do_raw_spin_unlock+0x142/0x220 [ 286.158646] [<00000000289359d4>] ? _raw_spin_unlock+0x2d/0x50 [ 286.165063] [<000000009fea6c3b>] ? __alloc_fd+0x1d4/0x490 [ 286.170690] [<0000000013cd9a06>] do_sys_open+0x2f0/0x610 [ 286.176204] [<00000000711c3c6c>] ? filp_open+0x70/0x70 [ 286.181599] [<00000000d290ad6c>] ? SyS_mkdirat+0x164/0x250 [ 286.187356] [<00000000a5d4a1a8>] ? SyS_mknod+0x40/0x40 [ 286.192795] [<00000000d3df840b>] SyS_open+0x2d/0x40 [ 286.197926] [<00000000799423bc>] ? do_sys_open+0x610/0x610 [ 286.203679] [<0000000012604b3d>] do_syscall_64+0x1ad/0x5c0 [ 286.209404] [<000000003a874204>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.216305] [ 286.216305] Showing all locks held in the system: [ 286.222645] 2 locks held by khungtaskd/24: [ 286.226862] #0: (rcu_read_lock){......}, at: [<00000000875fe528>] watchdog+0x14b/0xaf0 [ 286.235616] #1: (tasklist_lock){.+.+..}, at: [<000000005d36ec58>] debug_show_all_locks+0x7f/0x21f [ 286.245418] 1 lock held by rsyslogd/1895: [ 286.249592] #0: (&f->f_pos_lock){+.+.+.}, at: [<000000006c2df590>] __fdget_pos+0xa8/0xd0 [ 286.258589] 2 locks held by getty/2022: [ 286.262581] #0: (&tty->ldisc_sem){++++++}, at: [<0000000093c9da61>] ldsem_down_read+0x33/0x40 [ 286.272009] #1: (&ldata->atomic_read_lock){+.+...}, at: [<000000007d823b9c>] n_tty_read+0x1fe/0x1820 [ 286.281975] 2 locks held by syz-executor.5/2087: [ 286.286713] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000550a7b35>] __blkdev_get+0x10e/0xeb0 [ 286.295970] #1: (loop_index_mutex){+.+.+.}, at: [<000000006239f5f8>] lo_open+0x1d/0xb0 [ 286.304705] 2 locks held by syz-executor.4/4665: [ 286.309469] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000550a7b35>] __blkdev_get+0x10e/0xeb0 [ 286.318701] #1: (loop_index_mutex){+.+.+.}, at: [<000000006239f5f8>] lo_open+0x1d/0xb0 [ 286.327452] 2 locks held by syz-executor.2/5307: [ 286.332222] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000550a7b35>] __blkdev_get+0x10e/0xeb0 [ 286.341608] #1: (loop_index_mutex){+.+.+.}, at: [<000000006239f5f8>] lo_open+0x1d/0xb0 [ 286.350413] 2 locks held by syz-executor.3/5326: [ 286.355156] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000550a7b35>] __blkdev_get+0x10e/0xeb0 [ 286.364430] #1: (loop_index_mutex){+.+.+.}, at: [<000000006239f5f8>] lo_open+0x1d/0xb0 [ 286.373182] 2 locks held by syz-executor.1/6099: [ 286.377919] #0: (loop_index_mutex){+.+.+.}, at: [<000000000e5ff6de>] loop_control_ioctl+0x7a/0x320 [ 286.387808] #1: (&lo->lo_ctl_mutex#2){+.+...}, at: [<000000009d033535>] loop_control_ioctl+0x17f/0x320 [ 286.398116] 2 locks held by syz-executor.0/6104: [ 286.402915] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<00000000aa85eee8>] lo_ioctl+0x8e/0x1b10 [ 286.412372] #1: (&bdev->bd_mutex){+.+.+.}, at: [<000000006cf4ca71>] blkdev_reread_part+0x1f/0x40 [ 286.421986] 2 locks held by blkid/6112: [ 286.425943] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000550a7b35>] __blkdev_get+0x10e/0xeb0 [ 286.435273] #1: (loop_index_mutex){+.+.+.}, at: [<000000006239f5f8>] lo_open+0x1d/0xb0 [ 286.444026] [ 286.445627] ============================================= [ 286.445627] [ 286.452803] NMI backtrace for cpu 0 [ 286.456418] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.194+ #0 [ 286.462797] ffff8801d98efcc8 ffffffff81b67001 0000000000000000 0000000000000000 [ 286.470794] 0000000000000000 ffffffff81099d01 dffffc0000000000 ffff8801d98efd00 [ 286.478798] ffffffff81b7229c 0000000000000000 0000000000000000 0000000000000000 [ 286.486801] Call Trace: [ 286.489378] [<0000000049bcfe1d>] dump_stack+0xc1/0x120 [ 286.494733] [<0000000048c66b70>] ? irq_force_complete_move+0x271/0x300 [ 286.501522] [<00000000b619252f>] nmi_cpu_backtrace.cold+0x47/0x87 [ 286.507943] [<00000000bd6dd2ee>] ? irq_force_complete_move+0x300/0x300 [ 286.514684] [<00000000b1a1e17a>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 286.521770] [<00000000632d44d4>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.528762] [<0000000035360cee>] watchdog+0x670/0xaf0 [ 286.534066] [<00000000875fe528>] ? watchdog+0x14b/0xaf0 [ 286.539492] [<00000000964c10d3>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.546308] [<00000000c78863fc>] ? hungtask_pm_notify+0x60/0x60 [ 286.552428] [<00000000445e62b3>] kthread+0x278/0x310 [ 286.557592] [<00000000eb85c037>] ? kthread_park+0xa0/0xa0 [ 286.563192] [<00000000faad0b3b>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.569922] [<00000000d44e4589>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.576215] [<00000000825586f2>] ? finish_task_switch+0x1e5/0x660 [ 286.582507] [<0000000097192a7a>] ? finish_task_switch+0x1b7/0x660 [ 286.588800] [<000000002649435a>] ? __switch_to_asm+0x41/0x70 [ 286.594658] [<00000000595f5214>] ? __switch_to_asm+0x35/0x70 [ 286.600515] [<000000002649435a>] ? __switch_to_asm+0x41/0x70 [ 286.606372] [<00000000eb85c037>] ? kthread_park+0xa0/0xa0 [ 286.611969] [<00000000eb85c037>] ? kthread_park+0xa0/0xa0 [ 286.617568] [<00000000921ab10a>] ret_from_fork+0x5c/0x70 [ 286.623222] Sending NMI from CPU 0 to CPUs 1: [ 286.627751] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff8282a0e1 [ 286.635188] Kernel panic - not syncing: hung_task: blocked tasks [ 286.641331] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.194+ #0 [ 286.647714] ffff8801d98efc60 ffffffff81b67001 ffff8801d1845f00 ffffffff82a7b6c0 [ 286.655730] 00000000ffffffff 0000000000000000 dffffc0000000000 ffff8801d98efd40 [ 286.663737] ffffffff813fef3a 0000000041b58ab3 ffffffff82e32f55 ffffffff813fed61 [ 286.671744] Call Trace: [ 286.674312] [<0000000049bcfe1d>] dump_stack+0xc1/0x120 [ 286.679651] [<0000000082cbe426>] panic+0x1d9/0x3bd [ 286.684641] [<000000009577fa5f>] ? add_taint.cold+0x16/0x16 [ 286.690414] [<00000000bd6dd2ee>] ? irq_force_complete_move+0x300/0x300 [ 286.697165] [<0000000039c4f559>] ? ___preempt_schedule+0x16/0x18 [ 286.703380] [<00000000cec9e5f5>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 286.710631] [<000000008c822864>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 286.717881] [<00000000a5563e4a>] watchdog+0x681/0xaf0 [ 286.723132] [<00000000875fe528>] ? watchdog+0x14b/0xaf0 [ 286.728565] [<00000000964c10d3>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.735381] [<00000000c78863fc>] ? hungtask_pm_notify+0x60/0x60 [ 286.741511] [<00000000445e62b3>] kthread+0x278/0x310 [ 286.746677] [<00000000eb85c037>] ? kthread_park+0xa0/0xa0 [ 286.752279] [<00000000faad0b3b>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.759006] [<00000000d44e4589>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.765311] [<00000000825586f2>] ? finish_task_switch+0x1e5/0x660 [ 286.771613] [<0000000097192a7a>] ? finish_task_switch+0x1b7/0x660 [ 286.777908] [<000000002649435a>] ? __switch_to_asm+0x41/0x70 [ 286.783968] [<00000000595f5214>] ? __switch_to_asm+0x35/0x70 [ 286.789841] [<000000002649435a>] ? __switch_to_asm+0x41/0x70 [ 286.795704] [<00000000eb85c037>] ? kthread_park+0xa0/0xa0 [ 286.801305] [<00000000eb85c037>] ? kthread_park+0xa0/0xa0 [ 286.806906] [<00000000921ab10a>] ret_from_fork+0x5c/0x70 [ 286.812465] Kernel Offset: disabled [ 286.816080] Rebooting in 86400 seconds..