) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:09:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x4) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 12:09:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200002, 0x0) close(r0) 12:09:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2}, 0x3f1) 12:09:29 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:09:29 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:09:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x4) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 12:09:29 executing program 5: getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 12:09:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200002, 0x0) close(r0) 12:09:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200002, 0x0) close(r0) 12:09:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x4) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 12:09:29 executing program 5: getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 12:09:29 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:09:29 executing program 4: chdir(0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0xfffffffffffffffe, 0xffe7, 0x0) 12:09:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x102}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:09:29 executing program 5: getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 12:09:29 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:09:29 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:09:29 executing program 5: getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 12:09:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x4000040) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) set_tid_address(&(0x7f0000000140)) write$selinux_access(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a63726f6e645f696e697472635f657865ff03743a7330202f7362696e2f6468636c69656e7420313834343637343430373337303935343734333500"], 0x4d) write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000006c0)={0xa, 0x6, 0x2, 0xede1}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000240)='\xfaIhFlK\x99F\x17Fr>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\x7f\f\x00\x00\x00k\xf1y\xed(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000380)) getpgrp(0xffffffffffffffff) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002fc0), 0x0) fallocate(r4, 0x11, 0x0, 0x100000001) getsockname(r2, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000680)=0x80) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440c1}, 0x1) syz_open_procfs(0x0, 0x0) 12:09:29 executing program 4: chdir(0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0xfffffffffffffffe, 0xffe7, 0x0) 12:09:29 executing program 5: select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) 12:09:29 executing program 4: chdir(0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0xfffffffffffffffe, 0xffe7, 0x0) 12:09:29 executing program 4: chdir(0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0xfffffffffffffffe, 0xffe7, 0x0) [ 1610.116840] audit: type=1400 audit(1560946169.921:42): avc: denied { shutdown } for pid=17430 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:09:30 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 12:09:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x4000040) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) set_tid_address(&(0x7f0000000140)) write$selinux_access(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a63726f6e645f696e697472635f657865ff03743a7330202f7362696e2f6468636c69656e7420313834343637343430373337303935343734333500"], 0x4d) write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000006c0)={0xa, 0x6, 0x2, 0xede1}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000240)='\xfaIhFlK\x99F\x17Fr>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\x7f\f\x00\x00\x00k\xf1y\xed(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000380)) getpgrp(0xffffffffffffffff) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002fc0), 0x0) fallocate(r4, 0x11, 0x0, 0x100000001) getsockname(r2, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000680)=0x80) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440c1}, 0x1) syz_open_procfs(0x0, 0x0) 12:09:30 executing program 3: unshare(0x2000000) unshare(0x22000000) 12:09:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xf, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x10) 12:09:30 executing program 3: unshare(0x2000000) unshare(0x22000000) 12:09:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 12:09:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xf, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x10) 12:09:30 executing program 3: unshare(0x2000000) unshare(0x22000000) 12:09:32 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:32 executing program 5: select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) 12:09:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x4000040) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) set_tid_address(&(0x7f0000000140)) write$selinux_access(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a63726f6e645f696e697472635f657865ff03743a7330202f7362696e2f6468636c69656e7420313834343637343430373337303935343734333500"], 0x4d) write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000006c0)={0xa, 0x6, 0x2, 0xede1}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000240)='\xfaIhFlK\x99F\x17Fr>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\x7f\f\x00\x00\x00k\xf1y\xed(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000380)) getpgrp(0xffffffffffffffff) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002fc0), 0x0) fallocate(r4, 0x11, 0x0, 0x100000001) getsockname(r2, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000680)=0x80) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440c1}, 0x1) syz_open_procfs(0x0, 0x0) 12:09:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xf, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x10) 12:09:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 12:09:32 executing program 3: unshare(0x2000000) unshare(0x22000000) 12:09:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xf, 0x6d, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x10) 12:09:32 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 12:09:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x4000040) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) set_tid_address(&(0x7f0000000140)) write$selinux_access(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a63726f6e645f696e697472635f657865ff03743a7330202f7362696e2f6468636c69656e7420313834343637343430373337303935343734333500"], 0x4d) write$UHID_GET_REPORT_REPLY(r3, &(0x7f00000006c0)={0xa, 0x6, 0x2, 0xede1}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000240)='\xfaIhFlK\x99F\x17Fr>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\x7f\f\x00\x00\x00k\xf1y\xed(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000380)) getpgrp(0xffffffffffffffff) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002fc0), 0x0) fallocate(r4, 0x11, 0x0, 0x100000001) getsockname(r2, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000680)=0x80) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440c1}, 0x1) syz_open_procfs(0x0, 0x0) 12:09:32 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:32 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:32 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:32 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:35 executing program 5: select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) 12:09:35 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003340)=[{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002f00)="48a307dac65d27c5141f958c2951635d895b1ff192ca51427ab78b8ed3c798062cf8be421cf4646399602c4970fca2622431b3c58d11f2c59b262c13c582b85fb6c327f17431a22587ae05c06e4fcb113a89422eddc90303a847f7ea7ae26d54b5b734f1dd51c774fc182fa55f73f83ee7ecab3c92f23207f2ced02165f9581fd9b6e467248cdb13db0d462e7f232ac58f8b2df29052add89f30a17faa08015b80337403a8e83c163ce96d0ec3c2d591623bf6963ad927b5b67bd426e93451c56577cbe2b15e64fc2afb6e7030a8ee2654723cea095f8b111b", 0xd9}], 0x1}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 12:09:35 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:35 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 12:09:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 12:09:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 12:09:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003340)=[{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002f00)="48a307dac65d27c5141f958c2951635d895b1ff192ca51427ab78b8ed3c798062cf8be421cf4646399602c4970fca2622431b3c58d11f2c59b262c13c582b85fb6c327f17431a22587ae05c06e4fcb113a89422eddc90303a847f7ea7ae26d54b5b734f1dd51c774fc182fa55f73f83ee7ecab3c92f23207f2ced02165f9581fd9b6e467248cdb13db0d462e7f232ac58f8b2df29052add89f30a17faa08015b80337403a8e83c163ce96d0ec3c2d591623bf6963ad927b5b67bd426e93451c56577cbe2b15e64fc2afb6e7030a8ee2654723cea095f8b111b", 0xd9}], 0x1}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 12:09:35 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:35 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 12:09:38 executing program 5: select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) 12:09:38 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000001e00)=@caif, &(0x7f0000000680)=0x80, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e80)={0x0, @rand_addr, @multicast2}, &(0x7f0000001ec0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000240)={0x2c, 0x5}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 12:09:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='procem0)$\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 12:09:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003340)=[{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002f00)="48a307dac65d27c5141f958c2951635d895b1ff192ca51427ab78b8ed3c798062cf8be421cf4646399602c4970fca2622431b3c58d11f2c59b262c13c582b85fb6c327f17431a22587ae05c06e4fcb113a89422eddc90303a847f7ea7ae26d54b5b734f1dd51c774fc182fa55f73f83ee7ecab3c92f23207f2ced02165f9581fd9b6e467248cdb13db0d462e7f232ac58f8b2df29052add89f30a17faa08015b80337403a8e83c163ce96d0ec3c2d591623bf6963ad927b5b67bd426e93451c56577cbe2b15e64fc2afb6e7030a8ee2654723cea095f8b111b", 0xd9}], 0x1}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 12:09:38 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') 12:09:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='procem0)$\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 12:09:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='procem0)$\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 12:09:38 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000340)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 12:09:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003340)=[{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002f00)="48a307dac65d27c5141f958c2951635d895b1ff192ca51427ab78b8ed3c798062cf8be421cf4646399602c4970fca2622431b3c58d11f2c59b262c13c582b85fb6c327f17431a22587ae05c06e4fcb113a89422eddc90303a847f7ea7ae26d54b5b734f1dd51c774fc182fa55f73f83ee7ecab3c92f23207f2ced02165f9581fd9b6e467248cdb13db0d462e7f232ac58f8b2df29052add89f30a17faa08015b80337403a8e83c163ce96d0ec3c2d591623bf6963ad927b5b67bd426e93451c56577cbe2b15e64fc2afb6e7030a8ee2654723cea095f8b111b", 0xd9}], 0x1}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 12:09:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='procem0)$\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 12:09:39 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:09:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') 12:09:41 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0xfffffffffffffffe) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:09:41 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:41 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000340)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 12:09:41 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:41 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:41 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000340)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 12:09:41 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:41 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000340)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 12:09:42 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:42 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:42 executing program 4: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') 12:09:42 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:42 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:42 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0xf0, 0x0) sync() renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:09:42 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0xfffffffffffffffe) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:09:42 executing program 4: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:42 executing program 0: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:42 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0xfffffffffffffffe) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:09:42 executing program 2: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:42 executing program 3: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') 12:09:43 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0xfffffffffffffffe) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:09:43 executing program 4: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:43 executing program 0: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:43 executing program 2: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:43 executing program 3: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:44 executing program 1: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:44 executing program 4: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:44 executing program 5: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:44 executing program 0: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:44 executing program 2: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:44 executing program 3: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:45 executing program 1: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:45 executing program 5: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:45 executing program 4: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:45 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0xfffffffffffffffe) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:09:45 executing program 0: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d96927940000fffffff800004000000000ed08691ff9dc8b"], 0x2c) write$binfmt_elf64(r1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) 12:09:45 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') 12:09:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 12:09:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) 12:09:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) 12:09:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) 12:09:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) 12:09:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) 12:09:46 executing program 1: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:46 executing program 5: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:46 executing program 4: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) 12:09:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) 12:09:46 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0xfffffffffffffffe) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:09:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x400) fcntl$setflags(r0, 0x2, 0x0) 12:09:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) 12:09:46 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x20002000005) 12:09:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x400) fcntl$setflags(r0, 0x2, 0x0) 12:09:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x400) fcntl$setflags(r0, 0x2, 0x0) 12:09:46 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x20002000005) 12:09:47 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x20002000005) 12:09:47 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x20002000005) 12:09:47 executing program 4: mkdir(0x0, 0x0) inotify_init() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=""/69, 0x45) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 12:09:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x400) fcntl$setflags(r0, 0x2, 0x0) 12:09:47 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x20002000005) 12:09:47 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0xfffffffffffffffe) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 12:09:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffeca) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x44, 0x0, 0x612, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x4) 12:09:47 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x20002000005) 12:09:47 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 12:09:47 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 12:09:47 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x20002000005) 12:09:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 12:09:47 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 12:09:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x3fffffffffffdc6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:09:48 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed74ef01000007000000800000000021ec"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:09:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 12:09:48 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 12:09:48 executing program 0: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 1628.441017] EXT4-fs (sda1): re-mounted. Opts: 12:09:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 12:09:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8, 0x0) 12:09:48 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed74ef01000007000000800000000021ec"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:09:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x531000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) pipe(&(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 12:09:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffeca) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x44, 0x0, 0x612, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x4) 12:09:48 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed74ef01000007000000800000000021ec"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:09:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 12:09:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8, 0x0) 12:09:48 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed74ef01000007000000800000000021ec"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:09:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffeca) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x44, 0x0, 0x612, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x4) 12:09:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8, 0x0) [ 1628.830496] EXT4-fs (sda1): re-mounted. Opts: 12:09:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8, 0x0) 12:09:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x80000000024, &(0x7f0000000180)={@multicast2, @local}, 0xc) 12:09:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffeca) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x44, 0x0, 0x612, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x4) 12:09:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffeca) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x44, 0x0, 0x612, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x4) [ 1629.392281] EXT4-fs (sda1): re-mounted. Opts: 12:09:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x80000000024, &(0x7f0000000180)={@multicast2, @local}, 0xc) 12:09:49 executing program 0: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:49 executing program 4: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffeca) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x44, 0x0, 0x612, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x4) 12:09:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="5bcc691cc3a499606c6c8a378edd1a8a", 0x0, 0x0, 0xff}, 0x20) getsockname(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffeca) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x44, 0x0, 0x612, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1c}}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x4) 12:09:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x531000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) pipe(&(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 12:09:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x80000000024, &(0x7f0000000180)={@multicast2, @local}, 0xc) 12:09:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x80000000024, &(0x7f0000000180)={@multicast2, @local}, 0xc) [ 1629.692552] EXT4-fs (sda1): re-mounted. Opts: 12:09:49 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:09:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 12:09:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 12:09:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x531000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) pipe(&(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 12:09:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 12:09:50 executing program 0: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:50 executing program 4: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 12:09:50 executing program 2: futex(0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:09:50 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:50 executing program 2: futex(0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:09:50 executing program 2: futex(0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 1630.967877] device syz_tun entered promiscuous mode [ 1630.975574] device syz_tun left promiscuous mode [ 1631.248033] device syz_tun entered promiscuous mode 12:09:51 executing program 2: futex(0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:09:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:09:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) [ 1631.436272] device syz_tun left promiscuous mode 12:09:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x531000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) pipe(&(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 12:09:51 executing program 2: setreuid(0x0, 0xee00) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) flistxattr(r0, 0x0, 0x0) 12:09:51 executing program 0: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:51 executing program 2: setreuid(0x0, 0xee00) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) flistxattr(r0, 0x0, 0x0) 12:09:51 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:51 executing program 4: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffd38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x442}, {r2, 0x298}, {r0, 0x20}, {r2, 0x9cc0393275fe7560}, {r2, 0x1040}, {r1, 0x8000}, {r2, 0x3}], 0x7, 0x103ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(r3, 0x0, 0xffffffffffffff07) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) open(0x0, 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:09:51 executing program 2: setreuid(0x0, 0xee00) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) flistxattr(r0, 0x0, 0x0) 12:09:51 executing program 2: setreuid(0x0, 0xee00) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) flistxattr(r0, 0x0, 0x0) 12:09:51 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:09:52 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1632.473831] device syz_tun entered promiscuous mode 12:09:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:09:52 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1632.614389] device syz_tun left promiscuous mode 12:09:52 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:09:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x10000003b, &(0x7f00000000c0)="96e6", 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x31) fcntl$setstatus(r1, 0x4, 0x10000042806) 12:09:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 12:09:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x10000003b, &(0x7f00000000c0)="96e6", 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x31) fcntl$setstatus(r1, 0x4, 0x10000042806) 12:09:52 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x309a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x6) 12:09:52 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x2, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000000c0), 0x1c) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) 12:09:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioprio_get$pid(0x2, 0x0) 12:09:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x10000003b, &(0x7f00000000c0)="96e6", 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x31) fcntl$setstatus(r1, 0x4, 0x10000042806) 12:09:52 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x309a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x6) 12:09:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x10000003b, &(0x7f00000000c0)="96e6", 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x31) fcntl$setstatus(r1, 0x4, 0x10000042806) 12:09:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 12:09:53 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x309a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x6) 12:09:53 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x2, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000000c0), 0x1c) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) 12:09:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 12:09:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioprio_get$pid(0x2, 0x0) [ 1633.400467] device syz_tun entered promiscuous mode 12:09:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 12:09:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 12:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioprio_get$pid(0x2, 0x0) 12:09:53 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x309a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x6) [ 1633.486300] device syz_tun left promiscuous mode 12:09:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 12:09:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) [ 1633.932061] device syz_tun entered promiscuous mode 12:09:53 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001200)=[{&(0x7f0000002040)="ea0407b8c872fb3573fa385554c9b285e9fc41083a4cccc7915c7a0155c26a9ed107861d1a821d6059e5eb4be2c69a06e8081015720a7c58c86e027c515464fd2e7112876c022f74c1e1c299cd9cdf47e97e6b8d7cff50a1ed189b3089bcb2314a265e5bee42a7ac80054c9b2e48aa9e6c441776b614ea8e79d7182ac5b795be5558ce54216aa7a07d5c678e33b91261aafa05a693eb7df08c28f0f7a28897c540a2fb7dcba0cfd7db0ad812e7a28947bd69c24729ee1e02568d81874765f9f3be56df92727744839f0d2149e125930c16927b1d923cfea2e729631dca594f0828eeb11e08839c11a1b3acb4ff9d0e00d86ed45e8dfa726f2f9eeba7ff0900cd640a1d5f138acd07110cb3c0526d22e03d9d00abc264d1caef2ce954fcdf3de0c121809301ca51c44e828860ebfbb675eea857be068ddf5f2f637485674989f176c15d2484b627e4e3df96feb926c35744f2c01756187d4a7a4a5e26f5627c40ec80c180398bbba53a6e668a2ef0cea822a3b4a4dfeecd95a7d0e06a17a595380134143a98318d54d712bfa3e15b44e22f51642ae84a4149617932410fa52350cad73f5f5ed052d543ecfeb02641193e31af2dee3f982e0f5646a951fd4efb897e584241a56c06e3df37bbb716ad4d58bd8daca01cfed3dbf856b5a2bb0ab37b2c89bdffb8a5658977ec0d52b438a7cf6b98121c109cb78d56103ee20f082483e184dfbc8c1bcccedcc92d07fccf038521b2ba3c1f1b4c0cc1f38cf58edc3228b82ec9318a0d2db57ca27d499b0ba78189701f3111a664b45fa1996fc6e946b8afcaf01520517548f3a5a9ab0862565baee3bb4b22ea281a9975b42d7d6d7cae5b4baa8889524df044b29fb2f0a8e8653c2d88fbcc05534c02b56fbc4c988ea0b0a9c1ce26fd4f277b921cc231b2ac7e40114a8744158a55c3da8e10f74559725441d9d12c17be032b2413ffddeeec0ccf3665bb5eae723feddf1c886dd8736464900a1b30e744af15a2e1d89aa7ec68ce96cef85590fa80baf761816fac6ba3b18ce1cd0ac49e50375fe4e95cce6b5d76313050eb3596f1b267e4afdb4bfee8716716ddbde07492972f232585994fe1eca3cc08abab1e225b5e50756df5c2c1db01442cb4649eec19e33c6d1b21e949bb334c5c6e88b015dfe0c047a2ea14d0703b8e27b5adb705670c56980dd5e91f2683287d1092c0a5e6de4ca8b40930ba66cb42ced5eff23a274c36069b9f4eba4b5bf76ced5a1c3d1c2e079c922d89aa87bcc18ac51dcaa2cf8a155ab7020e7d480767c85b055c7e8af018830cbba4233f9e35ce3e6cf96e355ad84836bb9d9d6514592feaaa62384d8a4b0962592ed88d90b69e471a54adad54694b783c8196081935ea0afe7ceb80f50df97d2fe0ed9de2d0672ae3e4d292799b43dcb38f9af416b6ca184b0d00ca69a0f48f7f1e3635b5918e213d0ad9deb0180af1f48a2f979f555576ecefcbd9418020738122ce3a2ee57175b18efe5916166722ba4d804e87a1612b873f9743cf85f877ce9d15d379330401d4122702ec3275804ab97f6882589fc46c3b0e16a5ee66a13158cba30540b599dd609d6e14e54977b88e526d200862e922fcb32db342c4e3cec806e8158c827a1b1098e09a77a3a73aae131aa6eed2302ad22a4369fadc43febbbd47391d8819d14e4f23339b20e662175206faea57b9668692e4ea8755b5b369f8e90f9de381389aa7ebec3d3bb24abf6a06158b83a49a6757621d10b5e406dc313fcae75be75925f77d9cb83fab2aad21ffe769157cb538a8ac208a92883625e3dccde8e3e2d64e3925de697ee37b8ced6c9b71f03d947df7b8fb3886e36459efc0a1bb863dba9b046ebb191ac860e9f06409273b016f3149f6bb9785138e5dfe0c3055ac25cad876f627b9e1c6e32c134703c91e3997c5c48fe69c0dc07e322be67e60157f39ffd33d39ca73fff113446f6f0eeb60b8ffbcfcbf89523e3a7a6a53b24dbcc6880f15976a215de5cc17843a3571fb0a2a30ef78a0e1198dbc0a1e4ea9cea380e83039369a0107b22d1de14170b62d1bda76352d70dc4f29171d7d1d48c9c047aba1addf1af023f5046db553e17c8b3e9d75b7d5f388cf683cf54627c7a051a16f3c37e17877c7b8f2832538a693436143d7afe79520c5fb4f4dedbf34b6a78176246e028569c04d26d38af836fcd28d450f9cc370e7ccd81154197d233ab80b92412a4b2246b0c264fa6108f58cc585b9a61bfa7bb4974aa84d87d33570521ee642c3c291fe7438a2295214c3fb6df833caa2e0961c4860e51962c9d891eb5b4371a474a8f18d024badc9cb3cd4d6016f05d814be593df522bf4d7354e1839defb659d21226ac0d8cbbc9f2f4137844051f52e51c62992c82e1eafd6d3973cf1c5132dbaa156164473b73a1a6499310bbf746de2500a3390af8c1e68125500a7c77e54913b95408b8698a9e25abb2e2445fcf6122ded3f1bd0a56cae063f7a64e3656514d96300a174f0fed159ad07b739980a0dc54bbc673afcb5e562fac15b093fbe383b6072812a253e8a98c6f0e080809588adb1e74b71ebd9a95197e0a28edfb8800ab9a17977c5a2f09a7df5372e9a3475bd82ab79f96392cf051731faab124b8b3bb5fc2f8ca4d6e3d4aed08578eeee44c2487aa5d850520fca7de44476cf0804a15ffc3edd286fd3bc9cf7fd83b2a9fad2ed4f25b3a6e6b86c311919d7473932ed9229dde1224569b8fe2f3ce38ad156a973a3b6b8ac8f947a138431c7c167a9efe287c589629eec78c730a95e1e11978b8d6df967322f201bbc9cc0f8e357fa999ff944c4f6731f56d86080a3873a4d366f78f8223bc3dece2713bf15af639827fc4a00941448b3cdb6d21d63eaef7336624ec14369eb9bbb91bb9abadcf1aa1e306e8e455f03b15834a878ce5c16bbfd2e01f4690c09cb16ad41ab0b5e82349add022e16c729e1721571c80dfc2ee11d014d60cdea322cf5b484e8fa9cb1bbf23911d3bc4cfe0bf34b2b7f75998bad879b6af0fe6898124e4cb632cc590744d0d71ad7ee87d3b1dcf342354e330616816ed11180650a938f4d462c003874de65df039ecbd4363f74c48cb37b86fef48c624cbeb65e659c7edaec83592fb3e13decfdc64bd9f8cf5b5996c0dbe5dad96e75f0e96ba600280b2e7b77c3956890b05ba218d603e5ec7d7bd38d2e8a3f4d9e78e215499c3bc12790a75bf630a85cb8073834a4b15b1506426775b443f129b1bac4681f43eb2c5afab8a73091a590d95ca6c2888d744024ec9d7b1f28cf51b451c11e1a63c7260668ec6fe712ed42414da9988d12ee648644c18797f170a021d9f8d2d383752010ec7a652d6310f8441da2c261bccb9bda0d7bce71049a7707aea04cc062225106b49624af23d1b70e0a1c95163ce330e93f3d36c351e1b4f6c8129cc3c8313559bd95c104f6b310c022d858d72355a511747474b634be22511158fcf26e933b56a6bf27c5b7123aaa7881c9539d423a3b4f50557247748629b892d6269dd9c33d3fae0d9fe3fa7c296ab4ce11cb89bcb4f31c0f2a7d903b7dff7165cfccbc522d9685aad457cd2cdfb856d3478f05e4cf46cd8ae6c78751d05bbde0e13455d5289a742f472bede10c49804dcabe2053e39ba406c55239212e37461df4a7ad900cb1bd966e672358e1ad9686149d731dfe76f98ff7216023a1ca35dbc450e1ac8b9a03e736fb8998ac6bda8ce72c3732e6f309ee400cd6476a82eef62c4d48772d85a8269b72aeb8a7763ce5abd4138a85bf3d5480b5efdee51ffe8591100809de2aea489545967c81f8f63963eda9b35adb7593cd33d7d0121d93a64319505b59965d6f0177f0b06b62e50549e07a8676722634c1516499c615798021fbaf8086f1722cbe798c555d4490816e0a5fa6c67f64ec3095fa8beafa7c35231c6f08f9fb1f2c479f4c061a819e4d49f5fc3116aa4a0131c34c498f1c771d31bd1b74cfabda26ba9ab8c53ece21f9cae9f3a13ebf5b501511f55c56fd22ebf3cad63b826f0367ac2de2e97cc0502c11ea942b1be04edc209da4b1c1c3c2d022405eaaae95c2efc09f8e282ada0eea8d1f75e7fee31fc82b28254b5370c3e9d0d258923d9faa4a7fe5adaf9411456773a09d7d63caf0b75f5ac4530a78844749630a29e3722f14676df8311c9ea88b988f748e5eafb2723a15f5b8468acbd9bce91dcaafc53092f6de3c1bedb4dff5530eb52a58d564de73abeef85f0bbfb5777c41814b1ca6c558a31872a3e2ba8fcd152c98cfc438458ea03e831d7fe15449af4fb9645c4079d2f3a6cabec343536888c1707d6e6fd55105c19d17638e90bbdd3142e7d5d20fc843fdf6c210e5caaa73e746c420014c7e2f10d28dd1a44897a4bd20d0dccceb441f9e1eb70bcb34b77d778b2eae7e3dd54c6960e8fe362fe8de3cb1b1a19b1333edba847a18971a5f38352de17c20a9b757f15e73e8cae01ed2f49e72731256e419093184e3ce9ea801263c2dd1a67f9cb906cbe6ea3f4a0f2130aa2f21615f1e72b3b600a10e98e4cc70f890dd021635d791a9fb426a7cdc7a3bf0285296e97dc3aea2241117b2f5f41c04cda9a370afdd25a6aedcaafc42ab85e2a000fbf0511264966e9bf15b999af6c7307861277b4871fd8292684bafc52f0ab3aa0ccd8b151cb07c13a94541f3529a84d9e00dadaac3c8d84269966cb8e42b16dadd714d51b62cfffc78c8813663b7c50e0aa3612cedc41c3b9117b64a046e38465ccfc5fa747e271e530252f74b73a045b90d813e9b89192340ee51168671864dcab5dd114273f2774b7025e50f536c0ba2cce6703749a0f135c8c76aacf4c9cb92db44602d202c95e295ca0284235dddd33778e965603eb7cfb2597e3cb8ab3149529d8f92839c47164124a34c4c8a6dfd81ecc3347579d37120e933672f9e63ccd2b5b3ffcc83fa3cf79c42623ae3482ac211a31f0212f80ae8854e8659a477f423664d8cc9b7e4342eace018f9ad90b85b5b25756f0ef2d34abe93b4ea495f9cd89573798e9c3b1df0db14537daa762c36d380dd634b47ed662e6fbdf25fb57ce6ebd9c6b17db847cc9521e34cf07bb9412d3c4a0538bfa1e034c2b7aec47bc3634679af81a6c6cb5e3ce2d2c432608bdb6ff48d91ee0872aca192a0bfcfe0bf9bf137f95a4c6c76a9772286f3eff6232bbb9ebe59e77107f74d5737e7394e0b6b00e477096a86bbd04cbeb16124db08010a5542ab01c0ee7a3a773354f02ac9174717081c7bf9ec773fd1096b57196f2e9ef6e08b81c2670f1f61550dee1581217fa747be9e10fdd0591e51589bbf1d742aa71273a55eea4bda80e0d4ae05af0edb2ad4a3e5d186a2e9bb8ab42b4ae780dc7d0963b3f73e434fdd8a481b0effc6ce0edb86100d9bb8073f9c55b75b65d2a0371d64d106a7fa6b07147bd0316faa0a82330184530ae35a4a648bac03361cc41170658e28b49a781b04934dfc7c0a6381c2b8a12a0b3b8b3b99e82725a34eabc87722240f126b235bed967e3f3e16e07cb4f9b5974dc490042d2589bffe6d36c4f0d1acb5f2e3625b4d9ddebd77707d71cbae465039892db10f0ce543e17c97fea89344fbae722a412cf9b7719ade0b8ed369c954d3316185fad3aab9284a55e290114fbce84d9db6528fb911df4c3fd17ad302cd328ce42ec4c10980e267a1a6f0e8afc3e9b54b06032b143e9a61d457d73f1997e4a45e5ea43eb2813d17e8308b135bb593e021266425e5749d75007ef095baca4852f69c1a14a61880ec9a02844569913e74fb7e5", 0x1000}], 0x1}, 0x40) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001680)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001640)={&(0x7f0000001400)=@ipmr_newroute={0x120, 0x18, 0x700, 0x70bd27, 0x25dfdbfc, {0x80, 0xb0, 0x94, 0x7d, 0xff, 0x4, 0xfe, 0x7, 0x200}, [@RTA_METRICS={0x104, 0x8, "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"}]}, 0x120}, 0x1, 0x0, 0x0, 0xc0}, 0x24040844) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1', "44c7f856fe03845ab1564cc9"}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:09:53 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900140003000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 12:09:53 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x2, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000000c0), 0x1c) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) 12:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioprio_get$pid(0x2, 0x0) 12:09:53 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x4d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:09:53 executing program 4: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 12:09:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:09:53 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900140003000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 12:09:53 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x2, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000000c0), 0x1c) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) 12:09:53 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x4d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:09:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:09:54 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001200)=[{&(0x7f0000002040)="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", 0x1000}], 0x1}, 0x40) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001680)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001640)={&(0x7f0000001400)=@ipmr_newroute={0x120, 0x18, 0x700, 0x70bd27, 0x25dfdbfc, {0x80, 0xb0, 0x94, 0x7d, 0xff, 0x4, 0xfe, 0x7, 0x200}, [@RTA_METRICS={0x104, 0x8, "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"}]}, 0x120}, 0x1, 0x0, 0x0, 0xc0}, 0x24040844) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1', "44c7f856fe03845ab1564cc9"}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:54 executing program 4: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 12:09:54 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x4d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:09:54 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900140003000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 12:09:54 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x4d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:09:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:09:54 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0xc0000, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x9, 0x7fff, 0x0, 0x5, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {0xaf28, 0x7, 0x3, 0x0, 0x0, 0x401}, {0x6, 0xb7f, 0x3}]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x4, 0x70, 0xfd4, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x2100, 0x1, 0x2, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x696a, 0xf660000000000000, 0x8000, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8, 0xc3, 0x1, 0x1ff, 0x40, 0x9, 0x3c7, 0x2, 0xe51, 0x7, 0x4, 0x0, 0x3, 0x7, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0x7, 0x0, 0x2, 0xfff, 0x1f, 0x1}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0x4, 0x3, 0x7fff, 0x9, 0x0, 0x0, 0x10000, 0x8, 0x1, 0x3ff, 0x368, 0x7f, 0xc9, 0x0, 0x100000001, 0x1f, 0xe5, 0x5, 0x6, 0x800, 0x0, 0x1, 0x8, 0x3b, 0x6, 0x0, 0x9, 0xfffffffffffffffb, 0x7fff, 0xfffffffffffffffc, 0x31b0, 0x0, 0x100, 0x7, 0x6, 0x8, 0x0, 0x8f2e, 0x2, @perf_config_ext={0x80, 0x6}, 0x412, 0x10000, 0x1, 0x9, 0x4, 0x10000, 0x9}, r3, 0x1, r0, 0x9) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/251, 0xfb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x1bc) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)=ANY=[@ANYBLOB="0c00060003010000000000000c00030007000000000000000c00020009000000000000000c000500040000"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x8004) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000280)=0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000600)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e24, @remote}, 'team_slave_1\x00'}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0a0025bd7000fddbdf250c00000040000300080007004e230000080007004e210000080007004e2000000800"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:09:54 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x4d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:09:54 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900140003000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 12:09:54 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x4d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:09:54 executing program 4: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 12:09:54 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:09:54 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x4d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:09:54 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001200)=[{&(0x7f0000002040)="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", 0x1000}], 0x1}, 0x40) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001680)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001640)={&(0x7f0000001400)=@ipmr_newroute={0x120, 0x18, 0x700, 0x70bd27, 0x25dfdbfc, {0x80, 0xb0, 0x94, 0x7d, 0xff, 0x4, 0xfe, 0x7, 0x200}, [@RTA_METRICS={0x104, 0x8, "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"}]}, 0x120}, 0x1, 0x0, 0x0, 0xc0}, 0x24040844) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1', "44c7f856fe03845ab1564cc9"}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\x98\xe1\xb8(,\xc5\xcf\xe6\xda\'Q\xa8\xcc\x95\x18\xfe\xa3lLW\x04\x8b\xb5m\xe3\xa3\x80\xa5|\xbe\xb7\x8d\xe6\x99\xa7\xdc\xe1\x1a\xa2\x927T\"3\xa7A\xb7&\v\xc2\xbb\xc6\xd2\xd1=\xaa\x83\x04\x88\x89\x00&\x90\xf8\x99\x9b\xd8\xc43Qd\xdc\x05\xae\xee\x1e\x17\xe6\x16<\x14Mq\xc3\xcd\xf9\x16\xec\xf0B.\x99~9\n\x06\v\x8a\xae\xd5+y\xa7\n\xfe\xf1\xe4\xe0\xc9#\xd8\x1f\x83\x85\x19M\r\xc3\xa3\xc7r\x01\xd0\x86\xbdF\xddY\ne\xe9\xc6\xe7~\xca\xd4\xc77_\xcf\x02)\xd0#PmO\xef\b', 0x0) lseek(r0, 0x3fd, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:09:54 executing program 4: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 12:09:54 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:09:54 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x82, 0x0, 0x7}}, 0x14) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x40, 0x4, 0x7}}, 0x14) fallocate(r1, 0x0, 0x40000000, 0x10000101) 12:09:55 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:09:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:09:55 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001200)=[{&(0x7f0000002040)="ea0407b8c872fb3573fa385554c9b285e9fc41083a4cccc7915c7a0155c26a9ed107861d1a821d6059e5eb4be2c69a06e8081015720a7c58c86e027c515464fd2e7112876c022f74c1e1c299cd9cdf47e97e6b8d7cff50a1ed189b3089bcb2314a265e5bee42a7ac80054c9b2e48aa9e6c441776b614ea8e79d7182ac5b795be5558ce54216aa7a07d5c678e33b91261aafa05a693eb7df08c28f0f7a28897c540a2fb7dcba0cfd7db0ad812e7a28947bd69c24729ee1e02568d81874765f9f3be56df92727744839f0d2149e125930c16927b1d923cfea2e729631dca594f0828eeb11e08839c11a1b3acb4ff9d0e00d86ed45e8dfa726f2f9eeba7ff0900cd640a1d5f138acd07110cb3c0526d22e03d9d00abc264d1caef2ce954fcdf3de0c121809301ca51c44e828860ebfbb675eea857be068ddf5f2f637485674989f176c15d2484b627e4e3df96feb926c35744f2c01756187d4a7a4a5e26f5627c40ec80c180398bbba53a6e668a2ef0cea822a3b4a4dfeecd95a7d0e06a17a595380134143a98318d54d712bfa3e15b44e22f51642ae84a4149617932410fa52350cad73f5f5ed052d543ecfeb02641193e31af2dee3f982e0f5646a951fd4efb897e584241a56c06e3df37bbb716ad4d58bd8daca01cfed3dbf856b5a2bb0ab37b2c89bdffb8a5658977ec0d52b438a7cf6b98121c109cb78d56103ee20f082483e184dfbc8c1bcccedcc92d07fccf038521b2ba3c1f1b4c0cc1f38cf58edc3228b82ec9318a0d2db57ca27d499b0ba78189701f3111a664b45fa1996fc6e946b8afcaf01520517548f3a5a9ab0862565baee3bb4b22ea281a9975b42d7d6d7cae5b4baa8889524df044b29fb2f0a8e8653c2d88fbcc05534c02b56fbc4c988ea0b0a9c1ce26fd4f277b921cc231b2ac7e40114a8744158a55c3da8e10f74559725441d9d12c17be032b2413ffddeeec0ccf3665bb5eae723feddf1c886dd8736464900a1b30e744af15a2e1d89aa7ec68ce96cef85590fa80baf761816fac6ba3b18ce1cd0ac49e50375fe4e95cce6b5d76313050eb3596f1b267e4afdb4bfee8716716ddbde07492972f232585994fe1eca3cc08abab1e225b5e50756df5c2c1db01442cb4649eec19e33c6d1b21e949bb334c5c6e88b015dfe0c047a2ea14d0703b8e27b5adb705670c56980dd5e91f2683287d1092c0a5e6de4ca8b40930ba66cb42ced5eff23a274c36069b9f4eba4b5bf76ced5a1c3d1c2e079c922d89aa87bcc18ac51dcaa2cf8a155ab7020e7d480767c85b055c7e8af018830cbba4233f9e35ce3e6cf96e355ad84836bb9d9d6514592feaaa62384d8a4b0962592ed88d90b69e471a54adad54694b783c8196081935ea0afe7ceb80f50df97d2fe0ed9de2d0672ae3e4d292799b43dcb38f9af416b6ca184b0d00ca69a0f48f7f1e3635b5918e213d0ad9deb0180af1f48a2f979f555576ecefcbd9418020738122ce3a2ee57175b18efe5916166722ba4d804e87a1612b873f9743cf85f877ce9d15d379330401d4122702ec3275804ab97f6882589fc46c3b0e16a5ee66a13158cba30540b599dd609d6e14e54977b88e526d200862e922fcb32db342c4e3cec806e8158c827a1b1098e09a77a3a73aae131aa6eed2302ad22a4369fadc43febbbd47391d8819d14e4f23339b20e662175206faea57b9668692e4ea8755b5b369f8e90f9de381389aa7ebec3d3bb24abf6a06158b83a49a6757621d10b5e406dc313fcae75be75925f77d9cb83fab2aad21ffe769157cb538a8ac208a92883625e3dccde8e3e2d64e3925de697ee37b8ced6c9b71f03d947df7b8fb3886e36459efc0a1bb863dba9b046ebb191ac860e9f06409273b016f3149f6bb9785138e5dfe0c3055ac25cad876f627b9e1c6e32c134703c91e3997c5c48fe69c0dc07e322be67e60157f39ffd33d39ca73fff113446f6f0eeb60b8ffbcfcbf89523e3a7a6a53b24dbcc6880f15976a215de5cc17843a3571fb0a2a30ef78a0e1198dbc0a1e4ea9cea380e83039369a0107b22d1de14170b62d1bda76352d70dc4f29171d7d1d48c9c047aba1addf1af023f5046db553e17c8b3e9d75b7d5f388cf683cf54627c7a051a16f3c37e17877c7b8f2832538a693436143d7afe79520c5fb4f4dedbf34b6a78176246e028569c04d26d38af836fcd28d450f9cc370e7ccd81154197d233ab80b92412a4b2246b0c264fa6108f58cc585b9a61bfa7bb4974aa84d87d33570521ee642c3c291fe7438a2295214c3fb6df833caa2e0961c4860e51962c9d891eb5b4371a474a8f18d024badc9cb3cd4d6016f05d814be593df522bf4d7354e1839defb659d21226ac0d8cbbc9f2f4137844051f52e51c62992c82e1eafd6d3973cf1c5132dbaa156164473b73a1a6499310bbf746de2500a3390af8c1e68125500a7c77e54913b95408b8698a9e25abb2e2445fcf6122ded3f1bd0a56cae063f7a64e3656514d96300a174f0fed159ad07b739980a0dc54bbc673afcb5e562fac15b093fbe383b6072812a253e8a98c6f0e080809588adb1e74b71ebd9a95197e0a28edfb8800ab9a17977c5a2f09a7df5372e9a3475bd82ab79f96392cf051731faab124b8b3bb5fc2f8ca4d6e3d4aed08578eeee44c2487aa5d850520fca7de44476cf0804a15ffc3edd286fd3bc9cf7fd83b2a9fad2ed4f25b3a6e6b86c311919d7473932ed9229dde1224569b8fe2f3ce38ad156a973a3b6b8ac8f947a138431c7c167a9efe287c589629eec78c730a95e1e11978b8d6df967322f201bbc9cc0f8e357fa999ff944c4f6731f56d86080a3873a4d366f78f8223bc3dece2713bf15af639827fc4a00941448b3cdb6d21d63eaef7336624ec14369eb9bbb91bb9abadcf1aa1e306e8e455f03b15834a878ce5c16bbfd2e01f4690c09cb16ad41ab0b5e82349add022e16c729e1721571c80dfc2ee11d014d60cdea322cf5b484e8fa9cb1bbf23911d3bc4cfe0bf34b2b7f75998bad879b6af0fe6898124e4cb632cc590744d0d71ad7ee87d3b1dcf342354e330616816ed11180650a938f4d462c003874de65df039ecbd4363f74c48cb37b86fef48c624cbeb65e659c7edaec83592fb3e13decfdc64bd9f8cf5b5996c0dbe5dad96e75f0e96ba600280b2e7b77c3956890b05ba218d603e5ec7d7bd38d2e8a3f4d9e78e215499c3bc12790a75bf630a85cb8073834a4b15b1506426775b443f129b1bac4681f43eb2c5afab8a73091a590d95ca6c2888d744024ec9d7b1f28cf51b451c11e1a63c7260668ec6fe712ed42414da9988d12ee648644c18797f170a021d9f8d2d383752010ec7a652d6310f8441da2c261bccb9bda0d7bce71049a7707aea04cc062225106b49624af23d1b70e0a1c95163ce330e93f3d36c351e1b4f6c8129cc3c8313559bd95c104f6b310c022d858d72355a511747474b634be22511158fcf26e933b56a6bf27c5b7123aaa7881c9539d423a3b4f50557247748629b892d6269dd9c33d3fae0d9fe3fa7c296ab4ce11cb89bcb4f31c0f2a7d903b7dff7165cfccbc522d9685aad457cd2cdfb856d3478f05e4cf46cd8ae6c78751d05bbde0e13455d5289a742f472bede10c49804dcabe2053e39ba406c55239212e37461df4a7ad900cb1bd966e672358e1ad9686149d731dfe76f98ff7216023a1ca35dbc450e1ac8b9a03e736fb8998ac6bda8ce72c3732e6f309ee400cd6476a82eef62c4d48772d85a8269b72aeb8a7763ce5abd4138a85bf3d5480b5efdee51ffe8591100809de2aea489545967c81f8f63963eda9b35adb7593cd33d7d0121d93a64319505b59965d6f0177f0b06b62e50549e07a8676722634c1516499c615798021fbaf8086f1722cbe798c555d4490816e0a5fa6c67f64ec3095fa8beafa7c35231c6f08f9fb1f2c479f4c061a819e4d49f5fc3116aa4a0131c34c498f1c771d31bd1b74cfabda26ba9ab8c53ece21f9cae9f3a13ebf5b501511f55c56fd22ebf3cad63b826f0367ac2de2e97cc0502c11ea942b1be04edc209da4b1c1c3c2d022405eaaae95c2efc09f8e282ada0eea8d1f75e7fee31fc82b28254b5370c3e9d0d258923d9faa4a7fe5adaf9411456773a09d7d63caf0b75f5ac4530a78844749630a29e3722f14676df8311c9ea88b988f748e5eafb2723a15f5b8468acbd9bce91dcaafc53092f6de3c1bedb4dff5530eb52a58d564de73abeef85f0bbfb5777c41814b1ca6c558a31872a3e2ba8fcd152c98cfc438458ea03e831d7fe15449af4fb9645c4079d2f3a6cabec343536888c1707d6e6fd55105c19d17638e90bbdd3142e7d5d20fc843fdf6c210e5caaa73e746c420014c7e2f10d28dd1a44897a4bd20d0dccceb441f9e1eb70bcb34b77d778b2eae7e3dd54c6960e8fe362fe8de3cb1b1a19b1333edba847a18971a5f38352de17c20a9b757f15e73e8cae01ed2f49e72731256e419093184e3ce9ea801263c2dd1a67f9cb906cbe6ea3f4a0f2130aa2f21615f1e72b3b600a10e98e4cc70f890dd021635d791a9fb426a7cdc7a3bf0285296e97dc3aea2241117b2f5f41c04cda9a370afdd25a6aedcaafc42ab85e2a000fbf0511264966e9bf15b999af6c7307861277b4871fd8292684bafc52f0ab3aa0ccd8b151cb07c13a94541f3529a84d9e00dadaac3c8d84269966cb8e42b16dadd714d51b62cfffc78c8813663b7c50e0aa3612cedc41c3b9117b64a046e38465ccfc5fa747e271e530252f74b73a045b90d813e9b89192340ee51168671864dcab5dd114273f2774b7025e50f536c0ba2cce6703749a0f135c8c76aacf4c9cb92db44602d202c95e295ca0284235dddd33778e965603eb7cfb2597e3cb8ab3149529d8f92839c47164124a34c4c8a6dfd81ecc3347579d37120e933672f9e63ccd2b5b3ffcc83fa3cf79c42623ae3482ac211a31f0212f80ae8854e8659a477f423664d8cc9b7e4342eace018f9ad90b85b5b25756f0ef2d34abe93b4ea495f9cd89573798e9c3b1df0db14537daa762c36d380dd634b47ed662e6fbdf25fb57ce6ebd9c6b17db847cc9521e34cf07bb9412d3c4a0538bfa1e034c2b7aec47bc3634679af81a6c6cb5e3ce2d2c432608bdb6ff48d91ee0872aca192a0bfcfe0bf9bf137f95a4c6c76a9772286f3eff6232bbb9ebe59e77107f74d5737e7394e0b6b00e477096a86bbd04cbeb16124db08010a5542ab01c0ee7a3a773354f02ac9174717081c7bf9ec773fd1096b57196f2e9ef6e08b81c2670f1f61550dee1581217fa747be9e10fdd0591e51589bbf1d742aa71273a55eea4bda80e0d4ae05af0edb2ad4a3e5d186a2e9bb8ab42b4ae780dc7d0963b3f73e434fdd8a481b0effc6ce0edb86100d9bb8073f9c55b75b65d2a0371d64d106a7fa6b07147bd0316faa0a82330184530ae35a4a648bac03361cc41170658e28b49a781b04934dfc7c0a6381c2b8a12a0b3b8b3b99e82725a34eabc87722240f126b235bed967e3f3e16e07cb4f9b5974dc490042d2589bffe6d36c4f0d1acb5f2e3625b4d9ddebd77707d71cbae465039892db10f0ce543e17c97fea89344fbae722a412cf9b7719ade0b8ed369c954d3316185fad3aab9284a55e290114fbce84d9db6528fb911df4c3fd17ad302cd328ce42ec4c10980e267a1a6f0e8afc3e9b54b06032b143e9a61d457d73f1997e4a45e5ea43eb2813d17e8308b135bb593e021266425e5749d75007ef095baca4852f69c1a14a61880ec9a02844569913e74fb7e5", 0x1000}], 0x1}, 0x40) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001680)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001640)={&(0x7f0000001400)=@ipmr_newroute={0x120, 0x18, 0x700, 0x70bd27, 0x25dfdbfc, {0x80, 0xb0, 0x94, 0x7d, 0xff, 0x4, 0xfe, 0x7, 0x200}, [@RTA_METRICS={0x104, 0x8, "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"}]}, 0x120}, 0x1, 0x0, 0x0, 0xc0}, 0x24040844) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1', "44c7f856fe03845ab1564cc9"}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:55 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x82, 0x0, 0x7}}, 0x14) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x40, 0x4, 0x7}}, 0x14) fallocate(r1, 0x0, 0x40000000, 0x10000101) 12:09:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0xc0000, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x9, 0x7fff, 0x0, 0x5, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {0xaf28, 0x7, 0x3, 0x0, 0x0, 0x401}, {0x6, 0xb7f, 0x3}]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x4, 0x70, 0xfd4, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x2100, 0x1, 0x2, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x696a, 0xf660000000000000, 0x8000, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8, 0xc3, 0x1, 0x1ff, 0x40, 0x9, 0x3c7, 0x2, 0xe51, 0x7, 0x4, 0x0, 0x3, 0x7, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0x7, 0x0, 0x2, 0xfff, 0x1f, 0x1}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0x4, 0x3, 0x7fff, 0x9, 0x0, 0x0, 0x10000, 0x8, 0x1, 0x3ff, 0x368, 0x7f, 0xc9, 0x0, 0x100000001, 0x1f, 0xe5, 0x5, 0x6, 0x800, 0x0, 0x1, 0x8, 0x3b, 0x6, 0x0, 0x9, 0xfffffffffffffffb, 0x7fff, 0xfffffffffffffffc, 0x31b0, 0x0, 0x100, 0x7, 0x6, 0x8, 0x0, 0x8f2e, 0x2, @perf_config_ext={0x80, 0x6}, 0x412, 0x10000, 0x1, 0x9, 0x4, 0x10000, 0x9}, r3, 0x1, r0, 0x9) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/251, 0xfb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x1bc) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)=ANY=[@ANYBLOB="0c00060003010000000000000c00030007000000000000000c00020009000000000000000c000500040000"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x8004) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000280)=0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000600)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e24, @remote}, 'team_slave_1\x00'}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0a0025bd7000fddbdf250c00000040000300080007004e230000080007004e210000080007004e2000000800"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:09:55 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:09:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:09:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0xc0000, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x9, 0x7fff, 0x0, 0x5, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {0xaf28, 0x7, 0x3, 0x0, 0x0, 0x401}, {0x6, 0xb7f, 0x3}]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x4, 0x70, 0xfd4, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x2100, 0x1, 0x2, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x696a, 0xf660000000000000, 0x8000, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8, 0xc3, 0x1, 0x1ff, 0x40, 0x9, 0x3c7, 0x2, 0xe51, 0x7, 0x4, 0x0, 0x3, 0x7, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0x7, 0x0, 0x2, 0xfff, 0x1f, 0x1}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0x4, 0x3, 0x7fff, 0x9, 0x0, 0x0, 0x10000, 0x8, 0x1, 0x3ff, 0x368, 0x7f, 0xc9, 0x0, 0x100000001, 0x1f, 0xe5, 0x5, 0x6, 0x800, 0x0, 0x1, 0x8, 0x3b, 0x6, 0x0, 0x9, 0xfffffffffffffffb, 0x7fff, 0xfffffffffffffffc, 0x31b0, 0x0, 0x100, 0x7, 0x6, 0x8, 0x0, 0x8f2e, 0x2, @perf_config_ext={0x80, 0x6}, 0x412, 0x10000, 0x1, 0x9, 0x4, 0x10000, 0x9}, r3, 0x1, r0, 0x9) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/251, 0xfb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x1bc) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)=ANY=[@ANYBLOB="0c00060003010000000000000c00030007000000000000000c00020009000000000000000c000500040000"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x8004) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000280)=0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000600)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e24, @remote}, 'team_slave_1\x00'}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0a0025bd7000fddbdf250c00000040000300080007004e230000080007004e210000080007004e2000000800"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:09:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:09:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:09:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0xc0000, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x9, 0x7fff, 0x0, 0x5, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {0xaf28, 0x7, 0x3, 0x0, 0x0, 0x401}, {0x6, 0xb7f, 0x3}]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x4, 0x70, 0xfd4, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x2100, 0x1, 0x2, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x696a, 0xf660000000000000, 0x8000, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8, 0xc3, 0x1, 0x1ff, 0x40, 0x9, 0x3c7, 0x2, 0xe51, 0x7, 0x4, 0x0, 0x3, 0x7, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0x7, 0x0, 0x2, 0xfff, 0x1f, 0x1}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0x4, 0x3, 0x7fff, 0x9, 0x0, 0x0, 0x10000, 0x8, 0x1, 0x3ff, 0x368, 0x7f, 0xc9, 0x0, 0x100000001, 0x1f, 0xe5, 0x5, 0x6, 0x800, 0x0, 0x1, 0x8, 0x3b, 0x6, 0x0, 0x9, 0xfffffffffffffffb, 0x7fff, 0xfffffffffffffffc, 0x31b0, 0x0, 0x100, 0x7, 0x6, 0x8, 0x0, 0x8f2e, 0x2, @perf_config_ext={0x80, 0x6}, 0x412, 0x10000, 0x1, 0x9, 0x4, 0x10000, 0x9}, r3, 0x1, r0, 0x9) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/251, 0xfb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x1bc) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)=ANY=[@ANYBLOB="0c00060003010000000000000c00030007000000000000000c00020009000000000000000c000500040000"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x8004) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000280)=0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000600)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e24, @remote}, 'team_slave_1\x00'}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0a0025bd7000fddbdf250c00000040000300080007004e230000080007004e210000080007004e2000000800"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:09:55 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:09:58 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:09:58 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:09:58 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x82, 0x0, 0x7}}, 0x14) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x40, 0x4, 0x7}}, 0x14) fallocate(r1, 0x0, 0x40000000, 0x10000101) 12:09:58 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:09:58 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0xc0000, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x9, 0x7fff, 0x0, 0x5, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {0xaf28, 0x7, 0x3, 0x0, 0x0, 0x401}, {0x6, 0xb7f, 0x3}]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x4, 0x70, 0xfd4, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x2100, 0x1, 0x2, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x696a, 0xf660000000000000, 0x8000, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8, 0xc3, 0x1, 0x1ff, 0x40, 0x9, 0x3c7, 0x2, 0xe51, 0x7, 0x4, 0x0, 0x3, 0x7, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0x7, 0x0, 0x2, 0xfff, 0x1f, 0x1}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0x4, 0x3, 0x7fff, 0x9, 0x0, 0x0, 0x10000, 0x8, 0x1, 0x3ff, 0x368, 0x7f, 0xc9, 0x0, 0x100000001, 0x1f, 0xe5, 0x5, 0x6, 0x800, 0x0, 0x1, 0x8, 0x3b, 0x6, 0x0, 0x9, 0xfffffffffffffffb, 0x7fff, 0xfffffffffffffffc, 0x31b0, 0x0, 0x100, 0x7, 0x6, 0x8, 0x0, 0x8f2e, 0x2, @perf_config_ext={0x80, 0x6}, 0x412, 0x10000, 0x1, 0x9, 0x4, 0x10000, 0x9}, r3, 0x1, r0, 0x9) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/251, 0xfb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x1bc) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)=ANY=[@ANYBLOB="0c00060003010000000000000c00030007000000000000000c00020009000000000000000c000500040000"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x8004) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000280)=0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000600)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e24, @remote}, 'team_slave_1\x00'}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0a0025bd7000fddbdf250c00000040000300080007004e230000080007004e210000080007004e2000000800"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:09:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0xc0000, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x9, 0x7fff, 0x0, 0x5, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {0xaf28, 0x7, 0x3, 0x0, 0x0, 0x401}, {0x6, 0xb7f, 0x3}]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x4, 0x70, 0xfd4, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x2100, 0x1, 0x2, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x696a, 0xf660000000000000, 0x8000, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8, 0xc3, 0x1, 0x1ff, 0x40, 0x9, 0x3c7, 0x2, 0xe51, 0x7, 0x4, 0x0, 0x3, 0x7, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0x7, 0x0, 0x2, 0xfff, 0x1f, 0x1}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0x4, 0x3, 0x7fff, 0x9, 0x0, 0x0, 0x10000, 0x8, 0x1, 0x3ff, 0x368, 0x7f, 0xc9, 0x0, 0x100000001, 0x1f, 0xe5, 0x5, 0x6, 0x800, 0x0, 0x1, 0x8, 0x3b, 0x6, 0x0, 0x9, 0xfffffffffffffffb, 0x7fff, 0xfffffffffffffffc, 0x31b0, 0x0, 0x100, 0x7, 0x6, 0x8, 0x0, 0x8f2e, 0x2, @perf_config_ext={0x80, 0x6}, 0x412, 0x10000, 0x1, 0x9, 0x4, 0x10000, 0x9}, r3, 0x1, r0, 0x9) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/251, 0xfb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x1bc) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)=ANY=[@ANYBLOB="0c00060003010000000000000c00030007000000000000000c00020009000000000000000c000500040000"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x8004) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000280)=0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000600)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e24, @remote}, 'team_slave_1\x00'}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0a0025bd7000fddbdf250c00000040000300080007004e230000080007004e210000080007004e2000000800"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 1638.351251] blk_update_request: I/O error, dev loop2, sector 0 [ 1638.357413] Buffer I/O error on dev loop2, logical block 0, lost async page write [ 1638.365148] blk_update_request: I/O error, dev loop2, sector 8 [ 1638.371158] Buffer I/O error on dev loop2, logical block 1, lost async page write [ 1638.380321] blk_update_request: I/O error, dev loop2, sector 16 [ 1638.386490] Buffer I/O error on dev loop2, logical block 2, lost async page write [ 1638.394248] blk_update_request: I/O error, dev loop2, sector 24 [ 1638.401007] Buffer I/O error on dev loop2, logical block 3, lost async page write [ 1638.408826] blk_update_request: I/O error, dev loop2, sector 32 [ 1638.414962] Buffer I/O error on dev loop2, logical block 4, lost async page write [ 1638.422724] blk_update_request: I/O error, dev loop2, sector 40 [ 1638.433743] Buffer I/O error on dev loop2, logical block 5, lost async page write [ 1638.441547] blk_update_request: I/O error, dev loop2, sector 48 12:09:58 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:09:58 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x82, 0x0, 0x7}}, 0x14) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x40, 0x4, 0x7}}, 0x14) fallocate(r1, 0x0, 0x40000000, 0x10000101) [ 1638.448525] Buffer I/O error on dev loop2, logical block 6, lost async page write [ 1638.456286] blk_update_request: I/O error, dev loop2, sector 56 [ 1638.462492] Buffer I/O error on dev loop2, logical block 7, lost async page write [ 1638.478837] VFS: Dirty inode writeback failed for block device loop2 (err=-5). 12:09:58 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:09:58 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:09:58 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:09:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:10:01 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = dup3(r2, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TCXONC(r4, 0x540a, 0x1) 12:10:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0xc0000, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000500)={0x9, 0x7fff, 0x0, 0x5, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {0xaf28, 0x7, 0x3, 0x0, 0x0, 0x401}, {0x6, 0xb7f, 0x3}]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x4, 0x70, 0xfd4, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x2100, 0x1, 0x2, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x696a, 0xf660000000000000, 0x8000, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x8, 0xc3, 0x1, 0x1ff, 0x40, 0x9, 0x3c7, 0x2, 0xe51, 0x7, 0x4, 0x0, 0x3, 0x7, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0x7, 0x0, 0x2, 0xfff, 0x1f, 0x1}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0x4, 0x3, 0x7fff, 0x9, 0x0, 0x0, 0x10000, 0x8, 0x1, 0x3ff, 0x368, 0x7f, 0xc9, 0x0, 0x100000001, 0x1f, 0xe5, 0x5, 0x6, 0x800, 0x0, 0x1, 0x8, 0x3b, 0x6, 0x0, 0x9, 0xfffffffffffffffb, 0x7fff, 0xfffffffffffffffc, 0x31b0, 0x0, 0x100, 0x7, 0x6, 0x8, 0x0, 0x8f2e, 0x2, @perf_config_ext={0x80, 0x6}, 0x412, 0x10000, 0x1, 0x9, 0x4, 0x10000, 0x9}, r3, 0x1, r0, 0x9) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/251, 0xfb) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x1bc) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)=ANY=[@ANYBLOB="0c00060003010000000000000c00030007000000000000000c00020009000000000000000c000500040000"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x8004) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000280)=0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000600)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x4, {0x2, 0x4e24, @remote}, 'team_slave_1\x00'}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0a0025bd7000fddbdf250c00000040000300080007004e230000080007004e210000080007004e2000000800"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:10:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:10:01 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:10:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = dup3(r2, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TCXONC(r4, 0x540a, 0x1) 12:10:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:10:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = dup3(r2, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TCXONC(r4, 0x540a, 0x1) 12:10:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = dup3(r2, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_elf64(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TCXONC(r4, 0x540a, 0x1) 12:10:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:10:01 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:10:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17}}, &(0x7f0000000180)='L.\x13\v{\xd7*I\xdc\x01\xf6\x89Y\xda\xbf*9\xe0\xb8\x107*\x86@\xbf\xaf\x81\n\xa6\x1bS\xa4\x1d\xff\xc2{\'\x8c\x9dQ_\xfeL\x14\xf0\xe9\x1ca\xb2\x82\xf66\xc6\x84\t\x17\xc2\x01#\xc9\xfc\x06bjf\x15\xf6\x0e\x1c\\\x9b?\xcc,bea\xdd\xee\xbbY\xe5\xd2=\xde.y\xf6\'\xc5e[\xabK\xbdLn\b\x80\x16c\x12\xb5\xf6r\xb0ug\x05,\xdd\x18\x84RV\x86\xa5&\xbeL\xfd\x1d\xceJ\xe8H\xaa\x1a\x94\x9e9\b', 0x1, 0x598, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x3e) 12:10:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) fchmod(0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x4e21, 0x9, 0x4e23, 0xfffffffffffffff8, 0x2, 0xa0, 0x0, 0xff}, {0x7, 0x1000, 0x4db1, 0x5, 0xfffffffffffeffff, 0x0, 0x1, 0x75}, {0x5, 0x1000, 0x20, 0xfc8}, 0x8001, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x7f}, 0x2, @in=@local, 0x3503, 0x3, 0x3, 0x1ff, 0x0, 0x0, 0x5}}, 0xe8) 12:10:01 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) lseek(0xffffffffffffffff, 0x0, 0x200000000000004) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r4, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000006440)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=@delneigh={0x3c, 0x1d, 0x104, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xc0, 0x22}, [@NDA_SRC_VNI={0x8, 0xb, 0x6285ea38}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_VNI={0x8}, @NDA_VLAN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r4, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 12:10:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17}}, &(0x7f0000000180)='L.\x13\v{\xd7*I\xdc\x01\xf6\x89Y\xda\xbf*9\xe0\xb8\x107*\x86@\xbf\xaf\x81\n\xa6\x1bS\xa4\x1d\xff\xc2{\'\x8c\x9dQ_\xfeL\x14\xf0\xe9\x1ca\xb2\x82\xf66\xc6\x84\t\x17\xc2\x01#\xc9\xfc\x06bjf\x15\xf6\x0e\x1c\\\x9b?\xcc,bea\xdd\xee\xbbY\xe5\xd2=\xde.y\xf6\'\xc5e[\xabK\xbdLn\b\x80\x16c\x12\xb5\xf6r\xb0ug\x05,\xdd\x18\x84RV\x86\xa5&\xbeL\xfd\x1d\xceJ\xe8H\xaa\x1a\x94\x9e9\b', 0x1, 0x598, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x3e) 12:10:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dc9a055e0bcfec7be070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:10:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17}}, &(0x7f0000000180)='L.\x13\v{\xd7*I\xdc\x01\xf6\x89Y\xda\xbf*9\xe0\xb8\x107*\x86@\xbf\xaf\x81\n\xa6\x1bS\xa4\x1d\xff\xc2{\'\x8c\x9dQ_\xfeL\x14\xf0\xe9\x1ca\xb2\x82\xf66\xc6\x84\t\x17\xc2\x01#\xc9\xfc\x06bjf\x15\xf6\x0e\x1c\\\x9b?\xcc,bea\xdd\xee\xbbY\xe5\xd2=\xde.y\xf6\'\xc5e[\xabK\xbdLn\b\x80\x16c\x12\xb5\xf6r\xb0ug\x05,\xdd\x18\x84RV\x86\xa5&\xbeL\xfd\x1d\xceJ\xe8H\xaa\x1a\x94\x9e9\b', 0x1, 0x598, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x3e) 12:10:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0xffffffffffffff4e, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x98, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0x98}}, 0x0) 12:10:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17}}, &(0x7f0000000180)='L.\x13\v{\xd7*I\xdc\x01\xf6\x89Y\xda\xbf*9\xe0\xb8\x107*\x86@\xbf\xaf\x81\n\xa6\x1bS\xa4\x1d\xff\xc2{\'\x8c\x9dQ_\xfeL\x14\xf0\xe9\x1ca\xb2\x82\xf66\xc6\x84\t\x17\xc2\x01#\xc9\xfc\x06bjf\x15\xf6\x0e\x1c\\\x9b?\xcc,bea\xdd\xee\xbbY\xe5\xd2=\xde.y\xf6\'\xc5e[\xabK\xbdLn\b\x80\x16c\x12\xb5\xf6r\xb0ug\x05,\xdd\x18\x84RV\x86\xa5&\xbeL\xfd\x1d\xceJ\xe8H\xaa\x1a\x94\x9e9\b', 0x1, 0x598, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x3e) 12:10:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 12:10:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:04 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0xffffffffffffff4e, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x98, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0x98}}, 0x0) 12:10:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 12:10:04 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfebe) splice(r0, 0x0, r2, 0x0, 0x2000000000002, 0x0) 12:10:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) fchmod(0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x4e21, 0x9, 0x4e23, 0xfffffffffffffff8, 0x2, 0xa0, 0x0, 0xff}, {0x7, 0x1000, 0x4db1, 0x5, 0xfffffffffffeffff, 0x0, 0x1, 0x75}, {0x5, 0x1000, 0x20, 0xfc8}, 0x8001, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x7f}, 0x2, @in=@local, 0x3503, 0x3, 0x3, 0x1ff, 0x0, 0x0, 0x5}}, 0xe8) 12:10:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0xffffffffffffff4e, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x98, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0x98}}, 0x0) 12:10:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 12:10:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0xffffffffffffff4e, &(0x7f0000001880)={&(0x7f0000000000)=@setlink={0x98, 0x13, 0x105, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0x98}}, 0x0) 12:10:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 12:10:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getnetconf={0x14, 0x52, 0x401}, 0x14}}, 0x0) 12:10:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getnetconf={0x14, 0x52, 0x401}, 0x14}}, 0x0) 12:10:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) fchmod(0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x4e21, 0x9, 0x4e23, 0xfffffffffffffff8, 0x2, 0xa0, 0x0, 0xff}, {0x7, 0x1000, 0x4db1, 0x5, 0xfffffffffffeffff, 0x0, 0x1, 0x75}, {0x5, 0x1000, 0x20, 0xfc8}, 0x8001, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x7f}, 0x2, @in=@local, 0x3503, 0x3, 0x3, 0x1ff, 0x0, 0x0, 0x5}}, 0xe8) 12:10:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getnetconf={0x14, 0x52, 0x401}, 0x14}}, 0x0) 12:10:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getnetconf={0x14, 0x52, 0x401}, 0x14}}, 0x0) 12:10:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 12:10:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 12:10:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 12:10:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155", 0x1a, 0x0, 0x0, 0x0) 12:10:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) fchmod(0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x36, 0x206) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x4e21, 0x9, 0x4e23, 0xfffffffffffffff8, 0x2, 0xa0, 0x0, 0xff}, {0x7, 0x1000, 0x4db1, 0x5, 0xfffffffffffeffff, 0x0, 0x1, 0x75}, {0x5, 0x1000, 0x20, 0xfc8}, 0x8001, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x7f}, 0x2, @in=@local, 0x3503, 0x3, 0x3, 0x1ff, 0x0, 0x0, 0x5}}, 0xe8) 12:10:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r0, 0x0, r1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r0, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) 12:10:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 12:10:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 12:10:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155", 0x1a, 0x0, 0x0, 0x0) 12:10:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r2, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61a5000000009327080000ebdbb77487e9ff000000000000000000daca0000001b0000000503000017ff00cc00000804000000000000001204c1e090e1fe916dd282e0f36f000000000000095700001004001010"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 12:10:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 12:10:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155", 0x1a, 0x0, 0x0, 0x0) 12:10:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 12:10:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155", 0x1a, 0x0, 0x0, 0x0) 12:10:06 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r2, 0x2081fc) unshare(0x2000400) write$UHID_INPUT(r0, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1091) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 12:10:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 12:10:07 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r2, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61a5000000009327080000ebdbb77487e9ff000000000000000000daca0000001b0000000503000017ff00cc00000804000000000000001204c1e090e1fe916dd282e0f36f000000000000095700001004001010"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 12:10:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:07 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r2, 0x2081fc) unshare(0x2000400) write$UHID_INPUT(r0, &(0x7f00000003c0)={0x8, "de0ea97637db1ab9431de6c576f8efa96584257bb414a51e5347ab86d4cd5a21b0598b94bbae6a35ec858520eb7abf6c960d4aac6fd08d0a1a9b1a4b7b2321403e7bef64bd50777d2f2b4188d1b4f89e8ef49c8e56768fd6dd8bc44af8881a8adcf056ca373d8c5b2102e3809cb1469f9beea401527673a2d7348f9cbd7d754489669ddfa2964101939ebb90f5355c64f4202aa5aa6a8500a8be207a4c62d22d5044ce9377b805493b8847451e123680c85a5a8bb11089760f707500c20a7d32df0ed1e3a407781ae16f3f45145e421c3c6c1e94e419f13e97e46dd5b8d2744eeb028d4e8ce9ebb83bd507c1015b707dd94625a093ab0aac459a944f3d87be5e2fcb1522675fac9022ebed043a69fffef4620ea7559c82b0f5a0168fb3973445c92b08c8001d61ff250e6702421b6db898d7432d175a915277529a713aeb12207cb71522eda2659f8347e8fe51672fa8f106eb369c989fef095f9bf12ecf2240fe5c49e376b5209fb6eab19a009f885b3a16915a8d00300b243064e894f82d9e3c1187383997501a182d049a9769b9521f29a016c64fadcf79d78fdeccac238a409d5d3ad9d24d7514c1be4e7a84b817619d9482c1acde8e4e3e2b0225e1764072b42f65dcc6ca3282aee16a1e56f934d185cae48bd7de1462b69206d5b920d7d7e5eee91d0b8be99427096f1a55905081c8c8a40fce9d95b5b6bc65596d41d8a8d7601681bbde9e9aee1be42bba0dbab934047dbb32c61884a9def2b3bff2c5ec3b15fe8ab292ec5a592bd4a521b53b24007723ae6f3f986a7dd24d3caa8d774146da927d38abe0f530e944aed22e822df7a93c92a35e4b11677aa34af7ed0db79b7c2312b651e20df02412e91d7887c524d7fdf81bd473e7627186685bc139b4c5aa4c08f8361c91aa504f635465c3ab87bef608c7a26bb5327880bdb8aaf8ce0e8d5e673ecddcfbbb606092c54ab27edd2cb3b069a92b00d90cb7d7940e9507b868cbbf4d08ff9031bec7b46c80122f17b682dc5069a266114b9fe7949b829b6e646c7accd871b31d47873b321d15f7028a9954a30b34a8b4a255d2ec83e194505c3f5d1517d91efdfcda778fed0a33026311270a31ee0e10efddeea9ececc98b17a985334ca788c3eef350f5db2f320acffa177bf12ad0c72fe3a61a70a13db24e030c99277b6e713ed3a8ad2767bd67e76d3d88e4f07a897f27cb6d305e4e431a109b3f338036fe6bb50d4af6e270c642d2bf94664783237fd8a91d6342b2cdedd81b591bf9824e64b3a1d6145910f8f3c2a69a4bad6f2c1b8b3a7574e17bc1a9ac996e6725b39e30c9e7ed619bfeba4429f6062dd73b96ad8e30b405490ec7c1a269d1085f15b2740c565ff048ab9812f6ccef592d2ff51953bfe20abd24b64fef192d6a81cf6aace208a1e7baac3c852abb279c514942fb14335ebc5eb2553c646ba11820f567021cda8b04e57f29d21eec3ba36517490022bbeed060bf626740d8f13cb39cf07a0e34e7debd71936fa2806348ae5e1ac9c4ac71ccb31421f4ed05a3658552d9374939366af16a05575ed1aa2fdc322ad69840ea85cf3e1e7d68281b267edf966daae1d827ea9252c1d5436157b72a15f11f74ff10e21d85c4cd855280c1a0aef724f95e58874229f09b475bf28577549ca15d2e4e559fea8a70fa527a40dd5871c95d69f7a2d924fd3b4ff7b9798d2d427bc1d5fa19367bdd57e048e83ac760a896aca83ccb6ee6c5b9bd3d45f0c28638dd681799a40e56e51bee020bebd780447ca724a6b644e2ad58b7bb9820b448ea699bb299b5c9399bec698904970da9a38ed97e113a3cde09edcd14cc19f9011ed9b0e8200b9de7f5916bf43b3397d610b48e3c00ff7775e444904293a2c5e88f62a2d06a792cd6ffea6f58d5fbcca5a105f6ca86c4b69eba489010d70e3af42f0936bc17fe42c645b473e9834eda2e054e272ef4b9d1a230a4725a0a358fcf745c53cec5f076aafb46099009df7a18094214502e42ecec7fdc49767c5089d0929d3e69009639912dfc346fd761f6b628454e85960cbd8758c7f9de43f5c95d803c368ec846e5f335997b8278ef77f9e24fc5b7b76adf794e9deb478f6b5d463851b410eaee985bbee113d837c83f2739dab37c70aa9c01188cb539b07b17f20b7ff21b062177ed8f46c61fe14bbfe412d256fc4e98700e6391f29760402dba38d343dfc71f02fd8172bfd674e1cb6e0e7439a131cca4afddc281c5216a28b129d09699fa24b6c664fe71fac3630d71ca9804898a16b6b201bb120baa1f3ec8b9d564b2293919f30226e9a830cd753c1009953ba2972814e531f0164e9b97da51c13cf78eb41b39e20996ae0ea72609dea944318c3784e64d7baa523f67fa44dcb5b3e0034363e1da847faffccf2ac019cbd4a95b6a9b91effea6644b098ccd4f692fd455d42a3aef80e3205d238b370861155e795a98a6c979fad23aa3046918564fd69ad4f0a346d3ef6b08301a556b32b00d972c1888f7063c055eaf1ddbc8970901d21095277212de30798ed388bc69e9eabddf467529de3e7f986f78015fd3a7511684144e6543dadbd127a0d550e57b7faa3605c8b63eaf05c63667044b778cd3453f228acbcbc58db0f9eb6d2ed1f43d4f3e07641e1cba091b78acf7db664b9e3f5450519e6a4416a3b7c8e156935375ed651822e1d03ab5c12ace9316c1f2b5473f7e1ea650252b4ae671a88edffe3df70629007d724b2a51d48fb56c8079aeabb80d84d0bcd3804d0b0d9b4ad3803aa5bae11d296a9557be36c459ca5088eba79d30e14563e72ab22638911b7697248d26775adf62dbed56ecf300945b2fda4fef0594edd20904b2b5bb0dab2ca77e1886c16f7f904a6cbc9100acf2aa9bb0a3d1be46852c75146754664521161c9f0d8f97edee6cf1222543eb54c5f2f8b130a3d27c0ea461b76f10685b51258b5fbcf5fe63eb508a69472f6ed92705f5666e4291c4aac917e7cd055ea1defef3fc7de2413b1680057508c8ebf6ed20ecfb5ec72c96abe43b9c55da5cbec932639937af62b4e39102a557d07101b499721b95f0629994a0a6af978d98dd0850622381ebef5be02716479673979b792578f862aecc8effef6d0f8d5e455a4d710a04c5626b0f3fe2c87e9f8bd3c771ae85a973beade4431213c6243373d4635f8b2a82d0b21612357a36c54a008953586e26d8a96059637610e9957cf6d1a9d88dbc12d3d5520f9724486bacfa98c35e0dabc17b679cf4ff3f473ce7521a78c653f71a3f62ae442c90c11ef321b5ae51eb717438ca876ed28c4f46b17bf3b5db51710cc94a9cf509779c5a737981b2a1fc2533ac994436dabc939a6184da0bd7128d9386cb89cbe7cf7696ebe12639e700c60d1209b34df5b07f04dc51a760d60baadaa53c5675ea64d30bcedcbc927183791e4bfdc7f8bd6dd4ccf7a6c2e72f191c519bb919d844a56ce6ff92e3549423a862a476ba27a6b4c64081e0c66c6d63c7366912ebaab9f889873a5621c0990f495816b40a7984f96b35686c2a5ac524730f8be18eb47ec8d5f0f3c78a965515d26a01ee58673761c41d36f38f695195662c02a9deccafa061bd25326352228739742057a60fe31772537948446b4499b365a39991068a57fd7d00411d6a01b2fb944b20a8112c5642e857853d2b46767898eb93aae949c0e23c39b10f4fe5b6a061115d376efe0d2951168124ad591f14acf51c18d4814779249a0e7785a788b55f51cc51b541fb36cafc31023d55870e56a400f81f3f17d6c3ef30169a58883c4ead214bfbd7a1d3e374292ee21ed03f6e1caee8188327b4033bd1cdc7dc96875fe36063e3f02b737144a070e24891a18ba4df8c3b2d1bbd8e2c78cde65968c18f6300bdd0e5554e63e4f81f53233246f9baca979b7b29503ca66a21c4cde0b9647125752f5a2e5f6289d0d0daf97897be595dcf807d7ff738b4d26cb5e249f815f990a8ce3abe2ec0037f80d45d264c9ce02f9789d761b7fe2740baf3f1ed0c711288dda41a507b31f0d5a47df62b35cc476132de8c631c8de8e1d9959a6c4f21f945f720f932555e330b5ae8dda1c87437636dcf934679d64baf4583bb04e1901491111814c8836077b4863dd99ea3f5c2ff117d4503192aecb1df5328c7fb46212c6ecaac8f5d873ee3e6f1ebca9505984917547273fc475cf5dbcfde4304eb0761e5c3d416c1168816dda5d96a290e2b6c2b4ab266c15f536ad958e20f9eb495572d81ebac2099dfd4d8a4f2034367cbba76a834b9601c40a08b91d69c5192f781c255094ff648e2695151dde932551d8bfdbad4c7145ef56d2564fea1db3c341485753543c078187a3eda18a9806128e43a62c6c3456816244019e4a77e6250eaa81b8243961f6b519b7f1765fc9853a13d5c6cef416ff97a6cf992c99636baa0c86a3f50805380784a2a2b019951cbd811a6c15bef7a90965e7c6f1716e8cbdd7250e7069af21f8f1a891c6e698429a5989b6f114683a1941f87efd533ee156a113ed488eb70af2add26c9a160e6dacb15b88a8ecb97394e33cba78c2ca663d0b815629cc413c981a335eff3effa082036670b4d3b5c24ff9b842e8fc97bdb7c216d45e931be9055a82fdff06543b48d776d99c26f0fc9f66f312d2e52f18917b54d49089cd5456e83a961160b6d41e099457cbd53311ab0302de7644916b5806eede6483959ff654f6df59f2d7f1bc14fb291f2d2edf0e6619743da39e462e6b520b7142629613678644b2aa0382de8862445d3803d898c166860d1c96ebdc9d0988acc52ca3fc95565722a87f093892046e937893525ec2d2c74231692e174a64b64f01cf3fa106bbba3bbb3f61763674ab29e04c132d9820c7729e07c0d0749b2ebeb423759461116b325a17a5048499da2f015d45188c0789218c3592bd1ec0febe0edfea39336106d7000630ad09f4b5cdb720fc20e055e3ad083048b19384a308eaeb311aa3d7423d1848c7aecfa67705f131d6f6fa9d1f7db37866f235823fcf749aef3afe85bfcc234ea3aa06b28c0464ff9ca213d61ec660213cf27a36e5c3ed3dc47f7560a9810727483e0cb2153a8a78cc3d9be327c9453c2d749433b5fb18cb2c1c98b549b8641049ed88ee9da183167caecc74f019cbd97baef3d8f743b1c63a6dbddf3529227e6fabb83a55f9e2b4738642d53074d66bc0418ff568aaab0a1b064c646d6f4853f771cd66d0faa5832183a2a4f62211e03e0c07eea8e49be6f13ce589a7173c2331e4a63b6a22d5a3bb2c53fa4df4a5b5b1a19b289ee2343964c9cb3ec792c6a8e323d77ad6bdb5a7e950110a5278359cc417d218751f6cd929fdd9721cda355ada924b5a75c7612504730322d4a56bf9af78c2bceef5cd0c3484d96737257c1115284dce3b2c78f82fc267b90e7286998bbf3b6cdc48559187a6d562c54dc600a33058fafbc989af7dce37b8499618b4ef1a54e110b846638e26c099e22e2d708504eb6ddfdcfc056a831fab883ed78cb1b5426d8f276ed76d54d9629650c0aff785435ba4cc86d3613d708c4589ba9dc6769a869ee98f72aad87d223f334cd817d53cb90495c97a18812fc09200fd9e8252c3d8e8236d4ba68909f757a035a4cec67e5c3bd0e8648fc2936b86c3ae27ffceee2ed82f5f79905072ab1ce663aefe53b5f9cc0775969827ac9270f90be4b03d889dc9d87ce558f00bcb361db7a712fa8c8d32656b8006b22e90f4bad2062b4f3d7a0939eae6c965947e652ebd010e24029cebf0530214c08c5288c35b1ede2", 0x1000}, 0x1091) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 12:10:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 12:10:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 12:10:07 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r2, 0x2081fc) unshare(0x2000400) write$UHID_INPUT(r0, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1091) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 12:10:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 12:10:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 12:10:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 12:10:07 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r2, 0x2081fc) unshare(0x2000400) write$UHID_INPUT(r0, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1091) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 12:10:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 12:10:07 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r2, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61a5000000009327080000ebdbb77487e9ff000000000000000000daca0000001b0000000503000017ff00cc00000804000000000000001204c1e090e1fe916dd282e0f36f000000000000095700001004001010"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 12:10:10 executing program 1: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000940)="a4"}) 12:10:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 12:10:10 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x10, 0x2}}, 0x14) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 12:10:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:10 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:10 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x10, 0x2}}, 0x14) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 12:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r2, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61a5000000009327080000ebdbb77487e9ff000000000000000000daca0000001b0000000503000017ff00cc00000804000000000000001204c1e090e1fe916dd282e0f36f000000000000095700001004001010"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 12:10:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:13 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x10, 0x2}}, 0x14) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 12:10:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:13 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x10, 0x2}}, 0x14) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 12:10:14 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:15 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="1b00000006"]}) 12:10:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 12:10:16 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40130000000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:10:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000080000009202b00000000020001000000000000000002000098a805000500000000000a00000000000000ff17000000000007000000da102ccf46ce915b0000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 12:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@pppol2tpv3, 0x80) 12:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@pppol2tpv3, 0x80) 12:10:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40130000000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@pppol2tpv3, 0x80) 12:10:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000080000009202b00000000020001000000000000000002000098a805000500000000000a00000000000000ff17000000000007000000da102ccf46ce915b0000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 12:10:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="1b00000006"]}) 12:10:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40130000000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:10:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000080000009202b00000000020001000000000000000002000098a805000500000000000a00000000000000ff17000000000007000000da102ccf46ce915b0000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 12:10:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@pppol2tpv3, 0x80) 12:10:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40130000000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="1b00000006"]}) 12:10:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000080000009202b00000000020001000000000000000002000098a805000500000000000a00000000000000ff17000000000007000000da102ccf46ce915b0000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 12:10:17 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:17 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3d) 12:10:17 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ftruncate(r1, 0x2007fff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x31, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="1b00000006"]}) 12:10:17 executing program 5: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 12:10:17 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "923a08c22bf6c63a8f1599191afc48"}, 0x10, 0x1) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)}, 0x9eaebd40df0ad9d1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r3 = dup(r2) lstat(&(0x7f00000012c0)='./file0\x00', 0x0) write$FUSE_ATTR(r3, &(0x7f0000001380)={0x78, 0xfffffffffffffffe, 0x3, {0x2, 0x3, 0x0, {0x6, 0x9, 0x1, 0x5, 0x101, 0x4, 0x6, 0x76b, 0x627, 0x3817, 0x0, 0x0, 0x0, 0x202, 0x81}}}, 0x78) sendto$inet(r0, &(0x7f0000000400)="2c0c8bc015d6902b63261dbbc022dc1d5e1736c07a77d6862701b1b50b564ace684fc4d7d0e03420b331dcb0ce0f493eef6be803f23d384cc000f0cb80447c87f9be4557378e27d5ef28fbf6398eff01b53bfe636aebb057e3f856222dc8142d39ed308a23fb71eabf241b89e0d51a73571e9128bf426da8666a8afc710cd1435ba1befafd344f163d218a1bb99c15fd683fafa48254e992e2df8abcd1fd61c49f3be011b05d425ee680dacdd3cb15d50f7b42199299742972f8dc0c780e7b068ac9de2d0a89955ed1b523e33ac1a4766dc244c9fad1f888424b1cdabbb5b906ba", 0xe1, 0x2400c000, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 12:10:17 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3d) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)}, 0x9eaebd40df0ad9d1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r3 = dup(r2) lstat(&(0x7f00000012c0)='./file0\x00', 0x0) write$FUSE_ATTR(r3, &(0x7f0000001380)={0x78, 0xfffffffffffffffe, 0x3, {0x2, 0x3, 0x0, {0x6, 0x9, 0x1, 0x5, 0x101, 0x4, 0x6, 0x76b, 0x627, 0x3817, 0x0, 0x0, 0x0, 0x202, 0x81}}}, 0x78) sendto$inet(r0, &(0x7f0000000400)="2c0c8bc015d6902b63261dbbc022dc1d5e1736c07a77d6862701b1b50b564ace684fc4d7d0e03420b331dcb0ce0f493eef6be803f23d384cc000f0cb80447c87f9be4557378e27d5ef28fbf6398eff01b53bfe636aebb057e3f856222dc8142d39ed308a23fb71eabf241b89e0d51a73571e9128bf426da8666a8afc710cd1435ba1befafd344f163d218a1bb99c15fd683fafa48254e992e2df8abcd1fd61c49f3be011b05d425ee680dacdd3cb15d50f7b42199299742972f8dc0c780e7b068ac9de2d0a89955ed1b523e33ac1a4766dc244c9fad1f888424b1cdabbb5b906ba", 0xe1, 0x2400c000, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 12:10:17 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ftruncate(r1, 0x2007fff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x31, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:10:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 12:10:17 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3d) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)}, 0x9eaebd40df0ad9d1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r3 = dup(r2) lstat(&(0x7f00000012c0)='./file0\x00', 0x0) write$FUSE_ATTR(r3, &(0x7f0000001380)={0x78, 0xfffffffffffffffe, 0x3, {0x2, 0x3, 0x0, {0x6, 0x9, 0x1, 0x5, 0x101, 0x4, 0x6, 0x76b, 0x627, 0x3817, 0x0, 0x0, 0x0, 0x202, 0x81}}}, 0x78) sendto$inet(r0, &(0x7f0000000400)="2c0c8bc015d6902b63261dbbc022dc1d5e1736c07a77d6862701b1b50b564ace684fc4d7d0e03420b331dcb0ce0f493eef6be803f23d384cc000f0cb80447c87f9be4557378e27d5ef28fbf6398eff01b53bfe636aebb057e3f856222dc8142d39ed308a23fb71eabf241b89e0d51a73571e9128bf426da8666a8afc710cd1435ba1befafd344f163d218a1bb99c15fd683fafa48254e992e2df8abcd1fd61c49f3be011b05d425ee680dacdd3cb15d50f7b42199299742972f8dc0c780e7b068ac9de2d0a89955ed1b523e33ac1a4766dc244c9fad1f888424b1cdabbb5b906ba", 0xe1, 0x2400c000, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 12:10:17 executing program 0: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3d) 12:10:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)}, 0x9eaebd40df0ad9d1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r3 = dup(r2) lstat(&(0x7f00000012c0)='./file0\x00', 0x0) write$FUSE_ATTR(r3, &(0x7f0000001380)={0x78, 0xfffffffffffffffe, 0x3, {0x2, 0x3, 0x0, {0x6, 0x9, 0x1, 0x5, 0x101, 0x4, 0x6, 0x76b, 0x627, 0x3817, 0x0, 0x0, 0x0, 0x202, 0x81}}}, 0x78) sendto$inet(r0, &(0x7f0000000400)="2c0c8bc015d6902b63261dbbc022dc1d5e1736c07a77d6862701b1b50b564ace684fc4d7d0e03420b331dcb0ce0f493eef6be803f23d384cc000f0cb80447c87f9be4557378e27d5ef28fbf6398eff01b53bfe636aebb057e3f856222dc8142d39ed308a23fb71eabf241b89e0d51a73571e9128bf426da8666a8afc710cd1435ba1befafd344f163d218a1bb99c15fd683fafa48254e992e2df8abcd1fd61c49f3be011b05d425ee680dacdd3cb15d50f7b42199299742972f8dc0c780e7b068ac9de2d0a89955ed1b523e33ac1a4766dc244c9fad1f888424b1cdabbb5b906ba", 0xe1, 0x2400c000, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 12:10:17 executing program 5: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:17 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3d) 12:10:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 12:10:17 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ftruncate(r1, 0x2007fff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x31, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:10:17 executing program 0: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3d) 12:10:17 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0763044001000000"], 0x0, 0x0, 0x0}) 12:10:18 executing program 0: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3d) 12:10:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 12:10:18 executing program 3: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:18 executing program 0: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:18 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0763044001000000"], 0x0, 0x0, 0x0}) 12:10:18 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ftruncate(r1, 0x2007fff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x31, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:10:18 executing program 5: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:18 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0763044001000000"], 0x0, 0x0, 0x0}) 12:10:18 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0763044001000000"], 0x0, 0x0, 0x0}) 12:10:18 executing program 2: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:19 executing program 3: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:19 executing program 0: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:19 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0763044001000000"], 0x0, 0x0, 0x0}) 12:10:19 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0763044001000000"], 0x0, 0x0, 0x0}) 12:10:19 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000001c0)) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = dup2(r1, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0763044001000000"], 0x0, 0x0, 0x0}) 12:10:20 executing program 1: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:20 executing program 2: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:20 executing program 5: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:20 executing program 4: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:20 executing program 3: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:20 executing program 0: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:21 executing program 1: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:22 executing program 2: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:22 executing program 5: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fremovexattr(r0, &(0x7f0000000080)=@known='user.syz\x00') 12:10:22 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 12:10:22 executing program 4: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fremovexattr(r0, &(0x7f0000000080)=@known='user.syz\x00') 12:10:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fremovexattr(r0, &(0x7f0000000080)=@known='user.syz\x00') 12:10:22 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 12:10:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fremovexattr(r0, &(0x7f0000000080)=@known='user.syz\x00') 12:10:22 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 12:10:22 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 12:10:23 executing program 1: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:23 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/user\x00', 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:10:23 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 12:10:23 executing program 5: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:23 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 12:10:24 executing program 4: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:24 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 12:10:24 executing program 0: setitimer(0x2, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{0x0, 0x7530}, {0x0, r0/1000+30000}}, 0x0) 12:10:24 executing program 0: setitimer(0x2, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{0x0, 0x7530}, {0x0, r0/1000+30000}}, 0x0) 12:10:24 executing program 0: setitimer(0x2, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{0x0, 0x7530}, {0x0, r0/1000+30000}}, 0x0) 12:10:24 executing program 0: setitimer(0x2, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{0x0, 0x7530}, {0x0, r0/1000+30000}}, 0x0) 12:10:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) dup2(r0, r1) 12:10:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:26 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/user\x00', 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:10:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) geteuid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:26 executing program 5: perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x20001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0xffff, 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) unshare(0x60000000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) 12:10:26 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7, 0x0, 0x0) 12:10:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) geteuid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:26 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7, 0x0, 0x0) 12:10:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) geteuid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:26 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7, 0x0, 0x0) 12:10:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) geteuid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) geteuid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:27 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/user\x00', 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:10:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:28 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/user\x00', 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:10:28 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7, 0x0, 0x0) 12:10:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) geteuid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) geteuid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) dup2(r1, r0) 12:10:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) dup2(r1, r0) 12:10:28 executing program 0: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 12:10:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) dup2(r1, r0) 12:10:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:28 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="99f1c82e08ba6a05e808cd58b787e36e01", 0x11, 0x10, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchownat(r0, &(0x7f0000000080)='./file0\x00', r3, r4, 0x900) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:10:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) dup2(r1, r0) 12:10:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:29 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:29 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="99f1c82e08ba6a05e808cd58b787e36e01", 0x11, 0x10, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchownat(r0, &(0x7f0000000080)='./file0\x00', r3, r4, 0x900) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:10:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:29 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="99f1c82e08ba6a05e808cd58b787e36e01", 0x11, 0x10, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchownat(r0, &(0x7f0000000080)='./file0\x00', r3, r4, 0x900) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:10:29 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="99f1c82e08ba6a05e808cd58b787e36e01", 0x11, 0x10, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchownat(r0, &(0x7f0000000080)='./file0\x00', r3, r4, 0x900) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:10:29 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 12:10:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r2) write$evdev(r3, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x0, 0x7}], 0x18) sendfile(r1, r2, 0x0, 0x20000102000007) sendfile(r2, r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1, 0x1) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) r5 = open(0x0, 0x40, 0x140) close(r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000024c0)={'team0\x00'}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001ac0)="e4703657cee178d2aab2b723107b59c0973292706bcab53d9066ee546c8a2e9256a024c5ac65293da7cef5bba87957ef23678cb7eec62e7bb7223de90b455b1ff6f1cced4a4dc060068134604c761fbb2256fa48c40cc7ac5b2803e8e1ac642f28d8552be6e15a9c149ab19f3d8e85c95907e0a06d25d0", 0x77, 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x2}, r7) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 12:10:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:10:30 executing program 2: r0 = socket(0x2000000000000010, 0x3, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0214f9f407000904000a00071008000100040000000800000000ccecbf", 0x24) 12:10:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r2) write$evdev(r3, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x0, 0x7}], 0x18) sendfile(r1, r2, 0x0, 0x20000102000007) sendfile(r2, r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1, 0x1) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) r5 = open(0x0, 0x40, 0x140) close(r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000024c0)={'team0\x00'}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001ac0)="e4703657cee178d2aab2b723107b59c0973292706bcab53d9066ee546c8a2e9256a024c5ac65293da7cef5bba87957ef23678cb7eec62e7bb7223de90b455b1ff6f1cced4a4dc060068134604c761fbb2256fa48c40cc7ac5b2803e8e1ac642f28d8552be6e15a9c149ab19f3d8e85c95907e0a06d25d0", 0x77, 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x2}, r7) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 12:10:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:10:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r2) write$evdev(r3, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x0, 0x7}], 0x18) sendfile(r1, r2, 0x0, 0x20000102000007) sendfile(r2, r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1, 0x1) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) r5 = open(0x0, 0x40, 0x140) close(r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000024c0)={'team0\x00'}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001ac0)="e4703657cee178d2aab2b723107b59c0973292706bcab53d9066ee546c8a2e9256a024c5ac65293da7cef5bba87957ef23678cb7eec62e7bb7223de90b455b1ff6f1cced4a4dc060068134604c761fbb2256fa48c40cc7ac5b2803e8e1ac642f28d8552be6e15a9c149ab19f3d8e85c95907e0a06d25d0", 0x77, 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x2}, r7) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 12:10:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r2) write$evdev(r3, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x0, 0x7}], 0x18) sendfile(r1, r2, 0x0, 0x20000102000007) sendfile(r2, r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1, 0x1) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) r5 = open(0x0, 0x40, 0x140) close(r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000024c0)={'team0\x00'}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001ac0)="e4703657cee178d2aab2b723107b59c0973292706bcab53d9066ee546c8a2e9256a024c5ac65293da7cef5bba87957ef23678cb7eec62e7bb7223de90b455b1ff6f1cced4a4dc060068134604c761fbb2256fa48c40cc7ac5b2803e8e1ac642f28d8552be6e15a9c149ab19f3d8e85c95907e0a06d25d0", 0x77, 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x2}, r7) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 12:10:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r2) write$evdev(r3, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x0, 0x7}], 0x18) sendfile(r1, r2, 0x0, 0x20000102000007) sendfile(r2, r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="3a056b9f53aff9e6be613b5d18aceeab51f1b2ecbe4b5e768c563db0ba57819a549c1674901ab8d61f7ce2b0df32305759b65ff298bae72f466cf78c5d5673df823ab97ffde68d0de15421ecff5f2b6000578aae88c9026ebfe8d1a01a11be551066a936191def63733c128584eca270e053f4a57d57505c14a786583054381fed28bd4470d05cfec7093c1ef3e5c57921a2f4e3c9163bfe9c93eae502591ef45d2a7606f3ef9160d1c380207d0b390c459e6c3bd0534adb06bbf27fc0ec402f77ce313f4ab407b0c7c785a736a3138d0b487505276e04b00d5024c7470095171097d367107a9b5bcf9244ccf4e22e80e1aaf8b2d0eeed0559c115584ecd0a6655bd6ebb2438ac242d156a9f095c4272402afef54f47b3bd9a0903afa0736428255c285a1c7c9901dbf5623a62a19370ac18338d7052cb63372bf17e5e3b3718bc9d82519f04677cf6965711d178e5"], 0x1, 0x1) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) r5 = open(0x0, 0x40, 0x140) close(r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000024c0)={'team0\x00'}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001ac0)="e4703657cee178d2aab2b723107b59c0973292706bcab53d9066ee546c8a2e9256a024c5ac65293da7cef5bba87957ef23678cb7eec62e7bb7223de90b455b1ff6f1cced4a4dc060068134604c761fbb2256fa48c40cc7ac5b2803e8e1ac642f28d8552be6e15a9c149ab19f3d8e85c95907e0a06d25d0", 0x77, 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x2}, r7) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 12:10:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:10:30 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001740)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001a00)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20240}, 0xc, &(0x7f00000019c0)={&(0x7f0000001800)={0x2c, r1, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000) r2 = socket(0x10, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0xc0, 0x4, 0x2}, 0x100000000}}, 0x18) syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4008000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), 0xc) personality(0x3fffff) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @random="8a3cd1eb3dad"}, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='/)ppp0]\x00', 0x8, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gre0\x00'}) 12:10:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r2) write$evdev(r3, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x0, 0x7}], 0x18) sendfile(r1, r2, 0x0, 0x20000102000007) sendfile(r2, r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="3a056b9f53aff9e6be613b5d18aceeab51f1b2ecbe4b5e768c563db0ba57819a549c1674901ab8d61f7ce2b0df32305759b65ff298bae72f466cf78c5d5673df823ab97ffde68d0de15421ecff5f2b6000578aae88c9026ebfe8d1a01a11be551066a936191def63733c128584eca270e053f4a57d57505c14a786583054381fed28bd4470d05cfec7093c1ef3e5c57921a2f4e3c9163bfe9c93eae502591ef45d2a7606f3ef9160d1c380207d0b390c459e6c3bd0534adb06bbf27fc0ec402f77ce313f4ab407b0c7c785a736a3138d0b487505276e04b00d5024c7470095171097d367107a9b5bcf9244ccf4e22e80e1aaf8b2d0eeed0559c115584ecd0a6655bd6ebb2438ac242d156a9f095c4272402afef54f47b3bd9a0903afa0736428255c285a1c7c9901dbf5623a62a19370ac18338d7052cb63372bf17e5e3b3718bc9d82519f04677cf6965711d178e5"], 0x1, 0x1) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) r5 = open(0x0, 0x40, 0x140) close(r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000024c0)={'team0\x00'}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001ac0)="e4703657cee178d2aab2b723107b59c0973292706bcab53d9066ee546c8a2e9256a024c5ac65293da7cef5bba87957ef23678cb7eec62e7bb7223de90b455b1ff6f1cced4a4dc060068134604c761fbb2256fa48c40cc7ac5b2803e8e1ac642f28d8552be6e15a9c149ab19f3d8e85c95907e0a06d25d0", 0x77, 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x2}, r7) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 12:10:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:10:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:10:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r2) write$evdev(r3, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x0, 0x7}], 0x18) sendfile(r1, r2, 0x0, 0x20000102000007) sendfile(r2, r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1, 0x1) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) r5 = open(0x0, 0x40, 0x140) close(r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000024c0)={'team0\x00'}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001ac0)="e4703657cee178d2aab2b723107b59c0973292706bcab53d9066ee546c8a2e9256a024c5ac65293da7cef5bba87957ef23678cb7eec62e7bb7223de90b455b1ff6f1cced4a4dc060068134604c761fbb2256fa48c40cc7ac5b2803e8e1ac642f28d8552be6e15a9c149ab19f3d8e85c95907e0a06d25d0", 0x77, 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x2}, r7) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 12:10:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00&P\xedi6\x9c\x854\xb4F,\\\xd0B~\xba\xe5\xf2\x12\xf6\xc6\x18!4\xf7\xe1\xc1\x89\xf1:G\x84sEYo]b\x1e\x18 G\xae\xea\xd8t\xdc\x16\xa4\xa2ct=\xddr@!\xe3\v\xc5B+F\xc0\x7f[\xc9e\xc4o\x95Y\xb8\xa0cS\xf9\xfb\xcf6+\xedM8\xf5\xca\xa5\x81\xb9\v%\x02\xf1W\xd3\x16\xd4\xd9\xc6\x02\x9dI%\xa8\bq\xcf\xfc\x93\b g\x153\xbd\xf4\x11\xd4\xf5\x124\xe6\x06\xbd\xd4G\xa9') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/96, 0xd4}], 0x1, 0x2) 12:10:31 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001740)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001a00)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20240}, 0xc, &(0x7f00000019c0)={&(0x7f0000001800)={0x2c, r1, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000) r2 = socket(0x10, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0xc0, 0x4, 0x2}, 0x100000000}}, 0x18) syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4008000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), 0xc) personality(0x3fffff) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @random="8a3cd1eb3dad"}, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='/)ppp0]\x00', 0x8, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gre0\x00'}) 12:10:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00&P\xedi6\x9c\x854\xb4F,\\\xd0B~\xba\xe5\xf2\x12\xf6\xc6\x18!4\xf7\xe1\xc1\x89\xf1:G\x84sEYo]b\x1e\x18 G\xae\xea\xd8t\xdc\x16\xa4\xa2ct=\xddr@!\xe3\v\xc5B+F\xc0\x7f[\xc9e\xc4o\x95Y\xb8\xa0cS\xf9\xfb\xcf6+\xedM8\xf5\xca\xa5\x81\xb9\v%\x02\xf1W\xd3\x16\xd4\xd9\xc6\x02\x9dI%\xa8\bq\xcf\xfc\x93\b g\x153\xbd\xf4\x11\xd4\xf5\x124\xe6\x06\xbd\xd4G\xa9') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/96, 0xd4}], 0x1, 0x2) 12:10:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00&P\xedi6\x9c\x854\xb4F,\\\xd0B~\xba\xe5\xf2\x12\xf6\xc6\x18!4\xf7\xe1\xc1\x89\xf1:G\x84sEYo]b\x1e\x18 G\xae\xea\xd8t\xdc\x16\xa4\xa2ct=\xddr@!\xe3\v\xc5B+F\xc0\x7f[\xc9e\xc4o\x95Y\xb8\xa0cS\xf9\xfb\xcf6+\xedM8\xf5\xca\xa5\x81\xb9\v%\x02\xf1W\xd3\x16\xd4\xd9\xc6\x02\x9dI%\xa8\bq\xcf\xfc\x93\b g\x153\xbd\xf4\x11\xd4\xf5\x124\xe6\x06\xbd\xd4G\xa9') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/96, 0xd4}], 0x1, 0x2) 12:10:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 12:10:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x8a) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 12:10:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00&P\xedi6\x9c\x854\xb4F,\\\xd0B~\xba\xe5\xf2\x12\xf6\xc6\x18!4\xf7\xe1\xc1\x89\xf1:G\x84sEYo]b\x1e\x18 G\xae\xea\xd8t\xdc\x16\xa4\xa2ct=\xddr@!\xe3\v\xc5B+F\xc0\x7f[\xc9e\xc4o\x95Y\xb8\xa0cS\xf9\xfb\xcf6+\xedM8\xf5\xca\xa5\x81\xb9\v%\x02\xf1W\xd3\x16\xd4\xd9\xc6\x02\x9dI%\xa8\bq\xcf\xfc\x93\b g\x153\xbd\xf4\x11\xd4\xf5\x124\xe6\x06\xbd\xd4G\xa9') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/96, 0xd4}], 0x1, 0x2) 12:10:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = dup(r3) write$evdev(r4, &(0x7f0000000240)=[{{}, 0x0, 0x0, 0x931}], 0x18) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) lstat(0x0, 0x0) write$FUSE_ATTR(r4, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) ioctl$LOOP_CLR_FD(r2, 0x4c01) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) fchdir(r0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r6) getdents64(r0, &(0x7f0000002100)=""/4096, 0x1000) 12:10:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00&P\xedi6\x9c\x854\xb4F,\\\xd0B~\xba\xe5\xf2\x12\xf6\xc6\x18!4\xf7\xe1\xc1\x89\xf1:G\x84sEYo]b\x1e\x18 G\xae\xea\xd8t\xdc\x16\xa4\xa2ct=\xddr@!\xe3\v\xc5B+F\xc0\x7f[\xc9e\xc4o\x95Y\xb8\xa0cS\xf9\xfb\xcf6+\xedM8\xf5\xca\xa5\x81\xb9\v%\x02\xf1W\xd3\x16\xd4\xd9\xc6\x02\x9dI%\xa8\bq\xcf\xfc\x93\b g\x153\xbd\xf4\x11\xd4\xf5\x124\xe6\x06\xbd\xd4G\xa9') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/96, 0xd4}], 0x1, 0x2) 12:10:31 executing program 1: socket$unix(0x1, 0xfffffffffffffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xa7934c776eb33b70) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) getuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r0, &(0x7f0000000640)=""/69, 0x45, 0x0, 0x0, 0x0) 12:10:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00&P\xedi6\x9c\x854\xb4F,\\\xd0B~\xba\xe5\xf2\x12\xf6\xc6\x18!4\xf7\xe1\xc1\x89\xf1:G\x84sEYo]b\x1e\x18 G\xae\xea\xd8t\xdc\x16\xa4\xa2ct=\xddr@!\xe3\v\xc5B+F\xc0\x7f[\xc9e\xc4o\x95Y\xb8\xa0cS\xf9\xfb\xcf6+\xedM8\xf5\xca\xa5\x81\xb9\v%\x02\xf1W\xd3\x16\xd4\xd9\xc6\x02\x9dI%\xa8\bq\xcf\xfc\x93\b g\x153\xbd\xf4\x11\xd4\xf5\x124\xe6\x06\xbd\xd4G\xa9') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/96, 0xd4}], 0x1, 0x2) 12:10:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netstat\x00&P\xedi6\x9c\x854\xb4F,\\\xd0B~\xba\xe5\xf2\x12\xf6\xc6\x18!4\xf7\xe1\xc1\x89\xf1:G\x84sEYo]b\x1e\x18 G\xae\xea\xd8t\xdc\x16\xa4\xa2ct=\xddr@!\xe3\v\xc5B+F\xc0\x7f[\xc9e\xc4o\x95Y\xb8\xa0cS\xf9\xfb\xcf6+\xedM8\xf5\xca\xa5\x81\xb9\v%\x02\xf1W\xd3\x16\xd4\xd9\xc6\x02\x9dI%\xa8\bq\xcf\xfc\x93\b g\x153\xbd\xf4\x11\xd4\xf5\x124\xe6\x06\xbd\xd4G\xa9') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/96, 0xd4}], 0x1, 0x2) 12:10:31 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:31 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001740)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001a00)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20240}, 0xc, &(0x7f00000019c0)={&(0x7f0000001800)={0x2c, r1, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000) r2 = socket(0x10, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0xc0, 0x4, 0x2}, 0x100000000}}, 0x18) syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4008000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), 0xc) personality(0x3fffff) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @random="8a3cd1eb3dad"}, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='/)ppp0]\x00', 0x8, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gre0\x00'}) 12:10:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = dup(r3) write$evdev(r4, &(0x7f0000000240)=[{{}, 0x0, 0x0, 0x931}], 0x18) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) lstat(0x0, 0x0) write$FUSE_ATTR(r4, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) ioctl$LOOP_CLR_FD(r2, 0x4c01) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) fchdir(r0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r6) getdents64(r0, &(0x7f0000002100)=""/4096, 0x1000) 12:10:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x8a) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 12:10:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @dev, r1}, 0xc) 12:10:31 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @dev, r1}, 0xc) 12:10:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = dup(r3) write$evdev(r4, &(0x7f0000000240)=[{{}, 0x0, 0x0, 0x931}], 0x18) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) lstat(0x0, 0x0) write$FUSE_ATTR(r4, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) ioctl$LOOP_CLR_FD(r2, 0x4c01) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) fchdir(r0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r6) getdents64(r0, &(0x7f0000002100)=""/4096, 0x1000) 12:10:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @dev, r1}, 0xc) 12:10:32 executing program 1: socket$unix(0x1, 0xfffffffffffffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xa7934c776eb33b70) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) getuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r0, &(0x7f0000000640)=""/69, 0x45, 0x0, 0x0, 0x0) 12:10:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x8a) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 12:10:32 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = dup(r3) write$evdev(r4, &(0x7f0000000240)=[{{}, 0x0, 0x0, 0x931}], 0x18) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) lstat(0x0, 0x0) write$FUSE_ATTR(r4, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) ioctl$LOOP_CLR_FD(r2, 0x4c01) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) fchdir(r0) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r6) getdents64(r0, &(0x7f0000002100)=""/4096, 0x1000) 12:10:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @dev, r1}, 0xc) 12:10:32 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001740)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001a00)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20240}, 0xc, &(0x7f00000019c0)={&(0x7f0000001800)={0x2c, r1, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000) r2 = socket(0x10, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0xc0, 0x4, 0x2}, 0x100000000}}, 0x18) syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4008000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), 0xc) personality(0x3fffff) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @random="8a3cd1eb3dad"}, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000005) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='/)ppp0]\x00', 0x8, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gre0\x00'}) 12:10:32 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:32 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:32 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x8a) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 12:10:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:10:32 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:33 executing program 1: socket$unix(0x1, 0xfffffffffffffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xa7934c776eb33b70) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) getuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r0, &(0x7f0000000640)=""/69, 0x45, 0x0, 0x0, 0x0) 12:10:33 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'lo\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xffffffff, @reserved}}) 12:10:33 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:10:33 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x40, 0x0) 12:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 12:10:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'lo\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xffffffff, @reserved}}) 12:10:33 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x40, 0x0) 12:10:33 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)='E', 0x1}], 0x1) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:10:33 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x40, 0x0) 12:10:34 executing program 1: socket$unix(0x1, 0xfffffffffffffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xa7934c776eb33b70) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) getuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r0, &(0x7f0000000640)=""/69, 0x45, 0x0, 0x0, 0x0) 12:10:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'lo\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xffffffff, @reserved}}) 12:10:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:10:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r1, 0x2007ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:10:34 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x40, 0x0) 12:10:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 12:10:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) 12:10:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r1, 0x2007ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:10:34 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) 12:10:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'lo\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xffffffff, @reserved}}) 12:10:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r1, 0x2007ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:10:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) [ 1674.476520] SELinux: Context is not valid (left unmapped). 12:10:34 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) 12:10:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) 12:10:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r1, 0x2007ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:10:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 12:10:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) 12:10:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 12:10:35 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) 12:10:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 12:10:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) 12:10:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000080)="c6d63f0c36deb57a81d5b8d2", 0xc) 12:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) 12:10:35 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) 12:10:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 12:10:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 12:10:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 12:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) 12:10:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 12:10:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 12:10:35 executing program 2: r0 = gettid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x4, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) tkill(r0, 0x38) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000000)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:10:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 12:10:35 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000300)='./file0/file0\x00', 0x0, 0xaaaaaaaaaaaaabb, &(0x7f0000001600)=[{&(0x7f0000001500)}], 0x0, 0x0) 12:10:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 12:10:35 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10001fd20000000000002f000000000000597a"], 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/ip6_tables_matches\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x7, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r5) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x2}}}, 0x18) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000002c0)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:10:35 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x78) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000500), &(0x7f0000000440)) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 12:10:35 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10001fd20000000000002f000000000000597a"], 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/ip6_tables_matches\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x7, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r5) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x2}}}, 0x18) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000002c0)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:10:35 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10001fd20000000000002f000000000000597a"], 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/ip6_tables_matches\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x7, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r5) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x2}}}, 0x18) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000002c0)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:10:35 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:35 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x100000000, 0x8}, {0x40, 0x4}], r2}, 0x18, 0x3) sendmsg$TIPC_NL_PUBL_GET(r1, 0x0, 0x40) fcntl$setstatus(r1, 0x4, 0x44000) sendmsg$netlink(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) stat(0x0, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:10:35 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10001fd20000000000002f000000000000597a"], 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/ip6_tables_matches\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x7, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r5) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x2}}}, 0x18) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000002c0)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:10:36 executing program 2: r0 = gettid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x4, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) tkill(r0, 0x38) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000000)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:10:36 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10001fd20000000000002f000000000000597a"], 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/ip6_tables_matches\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x7, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r5) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x2}}}, 0x18) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000002c0)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:10:36 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:36 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x100000000, 0x8}, {0x40, 0x4}], r2}, 0x18, 0x3) sendmsg$TIPC_NL_PUBL_GET(r1, 0x0, 0x40) fcntl$setstatus(r1, 0x4, 0x44000) sendmsg$netlink(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) stat(0x0, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:10:36 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x78) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000500), &(0x7f0000000440)) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:36 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:36 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10001fd20000000000002f000000000000597a"], 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/ip6_tables_matches\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x7, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r5) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x2}}}, 0x18) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000002c0)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:10:36 executing program 2: r0 = gettid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x4, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) tkill(r0, 0x38) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000000)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:10:36 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:36 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x100000000, 0x8}, {0x40, 0x4}], r2}, 0x18, 0x3) sendmsg$TIPC_NL_PUBL_GET(r1, 0x0, 0x40) fcntl$setstatus(r1, 0x4, 0x44000) sendmsg$netlink(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) stat(0x0, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:10:36 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x100000000, 0x8}, {0x40, 0x4}], r2}, 0x18, 0x3) sendmsg$TIPC_NL_PUBL_GET(r1, 0x0, 0x40) fcntl$setstatus(r1, 0x4, 0x44000) sendmsg$netlink(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) stat(0x0, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:10:36 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x78) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000500), &(0x7f0000000440)) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:37 executing program 2: r0 = gettid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x4, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) tkill(r0, 0x38) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000000)) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:10:37 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x100000000, 0x8}, {0x40, 0x4}], r2}, 0x18, 0x3) sendmsg$TIPC_NL_PUBL_GET(r1, 0x0, 0x40) fcntl$setstatus(r1, 0x4, 0x44000) sendmsg$netlink(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) stat(0x0, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:10:39 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x78) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000500), &(0x7f0000000440)) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:39 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x100000000, 0x8}, {0x40, 0x4}], r2}, 0x18, 0x3) sendmsg$TIPC_NL_PUBL_GET(r1, 0x0, 0x40) fcntl$setstatus(r1, 0x4, 0x44000) sendmsg$netlink(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) stat(0x0, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:10:39 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="10001fd20000000000002f000000000000597a"], 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000240)='net/ip6_tables_matches\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x7, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r5) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x2}}}, 0x18) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000002c0)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 12:10:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0xffffffbc}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 12:10:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0xffffffbc}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 12:10:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0xffffffbc}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 12:10:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:39 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x78) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000500), &(0x7f0000000440)) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0xffffffbc}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 12:10:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x64100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x20c5f405133b9e7f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x420080, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) chmod(0x0, 0x0) 12:10:39 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = getuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x100000000, 0x8}, {0x40, 0x4}], r2}, 0x18, 0x3) sendmsg$TIPC_NL_PUBL_GET(r1, 0x0, 0x40) fcntl$setstatus(r1, 0x4, 0x44000) sendmsg$netlink(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x4ed4, &(0x7f0000000100)=0x0) stat(0x0, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:10:42 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x78) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000500), &(0x7f0000000440)) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) dup3(r2, r0, 0x0) 12:10:42 executing program 4: keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getresgid(0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x5) timer_delete(0x0) sendmsg(r1, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x30) 12:10:42 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xffffffffffffff6a) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x6) close(0xffffffffffffffff) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setns(0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x208000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x1, 0x7, 0x5cd9, 0x91, 0xffffffffffff8000}) socket$inet_udp(0x2, 0x2, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 12:10:42 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x78) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000500), &(0x7f0000000440)) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 12:10:42 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = gettid() io_setup(0x4008, &(0x7f0000000080)) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:10:42 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xffffffffffffff6a) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x6) close(0xffffffffffffffff) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setns(0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x208000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x1, 0x7, 0x5cd9, 0x91, 0xffffffffffff8000}) socket$inet_udp(0x2, 0x2, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 12:10:42 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:10:42 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = gettid() io_setup(0x4008, &(0x7f0000000080)) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:10:42 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xffffffffffffff6a) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x6) close(0xffffffffffffffff) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setns(0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x208000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x1, 0x7, 0x5cd9, 0x91, 0xffffffffffff8000}) socket$inet_udp(0x2, 0x2, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 12:10:42 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = gettid() io_setup(0x4008, &(0x7f0000000080)) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:10:42 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xffffffffffffff6a) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x6) close(0xffffffffffffffff) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setns(0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x208000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x1, 0x7, 0x5cd9, 0x91, 0xffffffffffff8000}) socket$inet_udp(0x2, 0x2, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 12:10:45 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = gettid() io_setup(0x4008, &(0x7f0000000080)) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:10:45 executing program 3: keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getresgid(0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x5) timer_delete(0x0) sendmsg(r1, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x30) 12:10:45 executing program 4: keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getresgid(0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x5) timer_delete(0x0) sendmsg(r1, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x30) 12:10:45 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = gettid() io_setup(0x4008, &(0x7f0000000080)) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:10:45 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:10:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x10899, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:10:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x10899, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:10:45 executing program 3: keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getresgid(0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x5) timer_delete(0x0) sendmsg(r1, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x30) 12:10:45 executing program 4: keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getresgid(0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x5) timer_delete(0x0) sendmsg(r1, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x30) 12:10:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x10899, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:10:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x10899, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:10:45 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = gettid() io_setup(0x4008, &(0x7f0000000080)) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:10:45 executing program 4: keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getresgid(0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x5) timer_delete(0x0) sendmsg(r1, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x30) 12:10:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x5) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r3 = creat(0x0, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r0, 0x0, 0xc, &(0x7f0000000280)='/dev/uinput\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffe}, {}, 0x800000000005, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f00000005c0)=0xe) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:10:45 executing program 3: keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getresgid(0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x5) timer_delete(0x0) sendmsg(r1, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x30) 12:10:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x5) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r3 = creat(0x0, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r0, 0x0, 0xc, &(0x7f0000000280)='/dev/uinput\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffe}, {}, 0x800000000005, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f00000005c0)=0xe) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:10:48 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = gettid() io_setup(0x4008, &(0x7f0000000080)) ptrace$setopts(0x4206, r3, 0x0, 0x0) 12:10:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x18c, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529b9c0185f335143831d2a7699dee2c8dc77000001008db7f72a375f090018c200cb97dde819afb017207679e72da69b65b3cfb63135931ff48484f100ffb154850571c2ecd327"}, 0x68) 12:10:48 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "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"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x5) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r3 = creat(0x0, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r0, 0x0, 0xc, &(0x7f0000000280)='/dev/uinput\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffe}, {}, 0x800000000005, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f00000005c0)=0xe) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:10:48 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:10:48 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e824e03fd0b4296c"], 0x5b) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:10:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x18c, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529b9c0185f335143831d2a7699dee2c8dc77000001008db7f72a375f090018c200cb97dde819afb017207679e72da69b65b3cfb63135931ff48484f100ffb154850571c2ecd327"}, 0x68) 12:10:48 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e824e03fd0b4296c"], 0x5b) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:10:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x18c, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529b9c0185f335143831d2a7699dee2c8dc77000001008db7f72a375f090018c200cb97dde819afb017207679e72da69b65b3cfb63135931ff48484f100ffb154850571c2ecd327"}, 0x68) 12:10:49 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e824e03fd0b4296c"], 0x5b) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:10:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x18c, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529b9c0185f335143831d2a7699dee2c8dc77000001008db7f72a375f090018c200cb97dde819afb017207679e72da69b65b3cfb63135931ff48484f100ffb154850571c2ecd327"}, 0x68) 12:10:49 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e824e03fd0b4296c"], 0x5b) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:10:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x5) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r3 = creat(0x0, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r0, 0x0, 0xc, &(0x7f0000000280)='/dev/uinput\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffe}, {}, 0x800000000005, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f00000005c0)=0xe) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:10:49 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "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"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x5) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r3 = creat(0x0, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r0, 0x0, 0xc, &(0x7f0000000280)='/dev/uinput\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffe}, {}, 0x800000000005, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f00000005c0)=0xe) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:10:49 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e824e03fd0b4296c"], 0x5b) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:10:51 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:10:51 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e824e03fd0b4296c"], 0x5b) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:10:51 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e824e03fd0b4296c"], 0x5b) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:10:51 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "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"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x5) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r3 = creat(0x0, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r0, 0x0, 0xc, &(0x7f0000000280)='/dev/uinput\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffe}, {}, 0x800000000005, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f00000005c0)=0xe) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:10:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRES16=r0], 0x2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x5) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r3 = creat(0x0, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r0, 0x0, 0xc, &(0x7f0000000280)='/dev/uinput\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffe}, {}, 0x800000000005, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f00000005c0)=0xe) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:10:51 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "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"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:52 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "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"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:52 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "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"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:52 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000080), 0x57626a63bf079bc6, 0x0, 0x0) 12:10:52 executing program 1: creat(&(0x7f0000000440)='./file0\x00', 0x0) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 12:10:52 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5b0496692f91482ae3f1658c76f239a335adea3416fcd66ec8b221fc181cb6d7e780d2bb36275f8dcec8e3a46db5967819644489039d3ec7b4f31192cc715fc9605a06521b5139d21d2c96d05a1195986f6d89890e6e56e8b3c32b80a2d4119435e7f79c497420b5d8f5911588a0255a936fd444ae21ec781bebbad1888200ccacb6f7d2a4e63f9a46e1a09a1c6d71ca20552eb6d6d57c4ab1ea89888d30ab36a0c4c4412a5ed26e29ca6ae60df7ed3"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) [ 1692.856104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1692.887364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1692.933169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1692.969833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1692.984279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1693.042746] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1693.647019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1693.664357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) 12:10:54 executing program 1: creat(&(0x7f0000000440)='./file0\x00', 0x0) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 12:10:54 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "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"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:54 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5b0496692f91482ae3f1658c76f239a335adea3416fcd66ec8b221fc181cb6d7e780d2bb36275f8dcec8e3a46db5967819644489039d3ec7b4f31192cc715fc9605a06521b5139d21d2c96d05a1195986f6d89890e6e56e8b3c32b80a2d4119435e7f79c497420b5d8f5911588a0255a936fd444ae21ec781bebbad1888200ccacb6f7d2a4e63f9a46e1a09a1c6d71ca20552eb6d6d57c4ab1ea89888d30ab36a0c4c4412a5ed26e29ca6ae60df7ed3"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000080), 0x57626a63bf079bc6, 0x0, 0x0) 12:10:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31ff0f00000000000000000000000000000000000000000000000000000000000000000000000000efffffffffffffff000000e4697611e73efe120000dcea1523674e4fc200000000000000000000d476805045b00e1800000000000000000000000000000000000000000000000073797a300000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000e2b55b2dbf86b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941d219f47e90ecf9778553a9341e9ee2a88f216bba214c5aea3b72f6987110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed01f848076721be53fcc10a4ba20fdaeb214be240a1b775b89d1d2a902778c6507dfd26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b345912c53e3df023843584d1a92f1e901f1f754c3b338f98b143cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96f41dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77b335e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e60fe93deb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff13f3580b6d90110a3ebcbf187cda521ee7dc1d7f683a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e0cc6cd3d00001c00"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:54 executing program 1: creat(&(0x7f0000000440)='./file0\x00', 0x0) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) [ 1694.815665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1694.869822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:54 executing program 1: creat(&(0x7f0000000440)='./file0\x00', 0x0) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 12:10:54 executing program 1: r0 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10000019a) fallocate(r0, 0x20, 0x0, 0x8000) 12:10:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) 12:10:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000080), 0x57626a63bf079bc6, 0x0, 0x0) 12:10:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:55 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x5a, 0x5, 0x5, "c34ffdbf8a84f9d87a3764838973db46", "d21e2bf20949a36df43a27232cc96e70a615f87ded9eab054af2b27cac807d16b84a23f1f1ec91737173bc94470bd76c1f8c1060c1cff003464210d72a57a8ec6bc0aafa52"}, 0x5a, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x1, 0x0, 0x0, 0x2, "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"}, 0x123) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r1, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b780", 0x7d) syz_open_pts(r1, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x21) splice(r2, &(0x7f0000000100), r3, &(0x7f0000000140), 0x6, 0xa) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8050) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) 12:10:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) 12:10:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000080), 0x57626a63bf079bc6, 0x0, 0x0) [ 1696.495539] EXT4-fs (sda1): re-mounted. Opts: (null) 12:10:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) 12:10:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:56 executing program 1: r0 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10000019a) fallocate(r0, 0x20, 0x0, 0x8000) 12:10:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="000726090000fedbdf25000cce6e0800cb1d74800400a04fe40c0473528aa44c25ed19af7e0f38ba0dd534112038febd470bbb3e41fe387671a74aa583d8ddf7b28c89f7ed48c0f0c5060fafbe91f7907f8927168972db26a38b009fe557b266d4ce6a64b1cdcd8217e9534361bcfcbec62712780d050000003f156c46ac1370dcf5cce3554f1cce964a64477ac3608b71813b6c8c3a32fcc8bba0fe3ae84c295fb480e91b428775627bafd661166b8d18388e8a94e811208e44c6e2fdc9fa0add626d9ded4031402a9d464a3ff94f8047d9bbe95f95055b9a19e977dc3958e4a8a6ee42bb5c5c773a2ac869ba2e80a8e4f5eb40d44a0097f6230ef7bfc9bbdc0c310bfa49044697248a3acc906894f484b68f125b29d28c97f1a4d04413c32f06a51fadeba54922001ea862fa886c254a57f67b5442e212604632873351b76f94cf030d7dbbf0805bb7b20e5feb2a50b2288620d212d350cff6a3a870377dd811d138f4d653c3cb00fae37b21463710220198dc172cd632782da04e1edb"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31ff0f00000000000000000000000000000000000000000000000000000000000000000000000000efffffffffffffff000000e4697611e73efe120000dcea1523674e4fc200000000000000000000d476805045b00e1800000000000000000000000000000000000000000000000073797a300000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000e2b55b2dbf86b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941d219f47e90ecf9778553a9341e9ee2a88f216bba214c5aea3b72f6987110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed01f848076721be53fcc10a4ba20fdaeb214be240a1b775b89d1d2a902778c6507dfd26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b345912c53e3df023843584d1a92f1e901f1f754c3b338f98b143cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96f41dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77b335e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e60fe93deb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff13f3580b6d90110a3ebcbf187cda521ee7dc1d7f683a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e0cc6cd3d00001c00"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="000726090000fedbdf25000cce6e0800cb1d74800400a04fe40c0473528aa44c25ed19af7e0f38ba0dd534112038febd470bbb3e41fe387671a74aa583d8ddf7b28c89f7ed48c0f0c5060fafbe91f7907f8927168972db26a38b009fe557b266d4ce6a64b1cdcd8217e9534361bcfcbec62712780d050000003f156c46ac1370dcf5cce3554f1cce964a64477ac3608b71813b6c8c3a32fcc8bba0fe3ae84c295fb480e91b428775627bafd661166b8d18388e8a94e811208e44c6e2fdc9fa0add626d9ded4031402a9d464a3ff94f8047d9bbe95f95055b9a19e977dc3958e4a8a6ee42bb5c5c773a2ac869ba2e80a8e4f5eb40d44a0097f6230ef7bfc9bbdc0c310bfa49044697248a3acc906894f484b68f125b29d28c97f1a4d04413c32f06a51fadeba54922001ea862fa886c254a57f67b5442e212604632873351b76f94cf030d7dbbf0805bb7b20e5feb2a50b2288620d212d350cff6a3a870377dd811d138f4d653c3cb00fae37b21463710220198dc172cd632782da04e1edb"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="205eb36b7b0000107c000000000000201483d9b22720410b020300000010ff000000000000009a495a05000000000000000000eb00ffffff1c"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10000000000038) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1697.508580] EXT4-fs (sda1): re-mounted. Opts: (null) 12:10:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="000726090000fedbdf25000cce6e0800cb1d74800400a04fe40c0473528aa44c25ed19af7e0f38ba0dd534112038febd470bbb3e41fe387671a74aa583d8ddf7b28c89f7ed48c0f0c5060fafbe91f7907f8927168972db26a38b009fe557b266d4ce6a64b1cdcd8217e9534361bcfcbec62712780d050000003f156c46ac1370dcf5cce3554f1cce964a64477ac3608b71813b6c8c3a32fcc8bba0fe3ae84c295fb480e91b428775627bafd661166b8d18388e8a94e811208e44c6e2fdc9fa0add626d9ded4031402a9d464a3ff94f8047d9bbe95f95055b9a19e977dc3958e4a8a6ee42bb5c5c773a2ac869ba2e80a8e4f5eb40d44a0097f6230ef7bfc9bbdc0c310bfa49044697248a3acc906894f484b68f125b29d28c97f1a4d04413c32f06a51fadeba54922001ea862fa886c254a57f67b5442e212604632873351b76f94cf030d7dbbf0805bb7b20e5feb2a50b2288620d212d350cff6a3a870377dd811d138f4d653c3cb00fae37b21463710220198dc172cd632782da04e1edb"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31ff0f00000000000000000000000000000000000000000000000000000000000000000000000000efffffffffffffff000000e4697611e73efe120000dcea1523674e4fc200000000000000000000d476805045b00e1800000000000000000000000000000000000000000000000073797a300000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000e2b55b2dbf86b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941d219f47e90ecf9778553a9341e9ee2a88f216bba214c5aea3b72f6987110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed01f848076721be53fcc10a4ba20fdaeb214be240a1b775b89d1d2a902778c6507dfd26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b345912c53e3df023843584d1a92f1e901f1f754c3b338f98b143cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96f41dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77b335e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e60fe93deb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff13f3580b6d90110a3ebcbf187cda521ee7dc1d7f683a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e0cc6cd3d00001c00"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:57 executing program 1: r0 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10000019a) fallocate(r0, 0x20, 0x0, 0x8000) 12:10:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31ff0f00000000000000000000000000000000000000000000000000000000000000000000000000efffffffffffffff000000e4697611e73efe120000dcea1523674e4fc200000000000000000000d476805045b00e1800000000000000000000000000000000000000000000000073797a300000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000e2b55b2dbf86b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941d219f47e90ecf9778553a9341e9ee2a88f216bba214c5aea3b72f6987110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed01f848076721be53fcc10a4ba20fdaeb214be240a1b775b89d1d2a902778c6507dfd26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b345912c53e3df023843584d1a92f1e901f1f754c3b338f98b143cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96f41dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77b335e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e60fe93deb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff13f3580b6d90110a3ebcbf187cda521ee7dc1d7f683a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e0cc6cd3d00001c00"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") 12:10:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="000726090000fedbdf25000cce6e0800cb1d74800400a04fe40c0473528aa44c25ed19af7e0f38ba0dd534112038febd470bbb3e41fe387671a74aa583d8ddf7b28c89f7ed48c0f0c5060fafbe91f7907f8927168972db26a38b009fe557b266d4ce6a64b1cdcd8217e9534361bcfcbec62712780d050000003f156c46ac1370dcf5cce3554f1cce964a64477ac3608b71813b6c8c3a32fcc8bba0fe3ae84c295fb480e91b428775627bafd661166b8d18388e8a94e811208e44c6e2fdc9fa0add626d9ded4031402a9d464a3ff94f8047d9bbe95f95055b9a19e977dc3958e4a8a6ee42bb5c5c773a2ac869ba2e80a8e4f5eb40d44a0097f6230ef7bfc9bbdc0c310bfa49044697248a3acc906894f484b68f125b29d28c97f1a4d04413c32f06a51fadeba54922001ea862fa886c254a57f67b5442e212604632873351b76f94cf030d7dbbf0805bb7b20e5feb2a50b2288620d212d350cff6a3a870377dd811d138f4d653c3cb00fae37b21463710220198dc172cd632782da04e1edb"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:10:58 executing program 5: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f7000fe01b2a4a280930a60000000a84302910400003900090023000c00010000000d000500fe800000000000001a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 12:10:58 executing program 5: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f7000fe01b2a4a280930a60000000a84302910400003900090023000c00010000000d000500fe800000000000001a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 12:10:58 executing program 5: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f7000fe01b2a4a280930a60000000a84302910400003900090023000c00010000000d000500fe800000000000001a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 12:10:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) readahead(r1, 0x14, 0x2) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2a0804, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') r3 = dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/792], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)) sendfile(r4, r5, 0x0, 0x8607) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000540)=0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x42120c1}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x24008015}, 0x20000800) 12:11:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="205eb36b7b0000107c000000000000201483d9b22720410b020300000010ff000000000000009a495a05000000000000000000eb00ffffff1c"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10000000000038) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:11:00 executing program 5: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f7000fe01b2a4a280930a60000000a84302910400003900090023000c00010000000d000500fe800000000000001a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 12:11:00 executing program 1: r0 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10000019a) fallocate(r0, 0x20, 0x0, 0x8000) 12:11:00 executing program 2: r0 = socket$inet(0x10, 0x80000, 0x4000000009) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, 0x0, &(0x7f0000000280)) r3 = open(0x0, 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000002680)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RREADLINK(r1, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x143) openat$dir(0xffffffffffffff9c, &(0x7f0000002900)='./bus\x00', 0x0, 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) vmsplice(r2, &(0x7f0000002800)=[{&(0x7f0000002440)="41e515042218ee3b5dc401296180820c8fbadcbfb68bfc5c54a2c0fa5286fa0957b55e815f3e2a47006b29e27266e9d80d3ed87bcb8d85c0c148f058a669d175cf8e6683ee58e917b03f98e514de56961f554290f8f0d3806232a570a9e5546ba01b3ebf84b7df73773bfd45ddb857871c2a20fa1ced8591f07a154d87134c5726d3ba06cf0f39ceecc2fe1a2b5e2524eab7b0245091f0cdafc7b4d08e3d8150c41105523e2527f9ee95f3256041e32819c56770eed54d396e48f5d2ae5ff1e0bbbe7eddc797f2844438c398314c9cc36f1018348baf40ec", 0xd8}], 0x1, 0x3) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f00000003c0)=0x40) 12:11:00 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="5500000018007f7000fe01b2a4a280930a60030000a84302910000003900040023000c000b0000001b000500fc2b4c00e34f040a1a3ad5570800c78b80082303e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 12:11:00 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:00 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="5500000018007f7000fe01b2a4a280930a60030000a84302910000003900040023000c000b0000001b000500fc2b4c00e34f040a1a3ad5570800c78b80082303e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 12:11:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@mcast2, 0x0, r1}) 12:11:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@mcast2, 0x0, r1}) 12:11:00 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="5500000018007f7000fe01b2a4a280930a60030000a84302910000003900040023000c000b0000001b000500fc2b4c00e34f040a1a3ad5570800c78b80082303e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 12:11:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@mcast2, 0x0, r1}) 12:11:00 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="5500000018007f7000fe01b2a4a280930a60030000a84302910000003900040023000c000b0000001b000500fc2b4c00e34f040a1a3ad5570800c78b80082303e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 12:11:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="205eb36b7b0000107c000000000000201483d9b22720410b020300000010ff000000000000009a495a05000000000000000000eb00ffffff1c"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10000000000038) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:11:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@mcast2, 0x0, r1}) 12:11:03 executing program 2: r0 = socket$inet(0x10, 0x80000, 0x4000000009) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, 0x0, &(0x7f0000000280)) r3 = open(0x0, 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000002680)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RREADLINK(r1, &(0x7f00000022c0)=ANY=[@ANYBLOB="0e00000017020005002e2f62757315f8a8297c2d62584cfeee0f557824f159f37e9cfa37b7ffe6aa63bb1cec023f98fd8c10de774d88ed36a84f2ac80dc0f3f91ff8a92465cc4c8a6e745b1980e22b8493734062cb72166495a1226b499be5f51040e53439848a9a0d530a65a6da74f35761114124634739e4cad2cf4b3449da7b4e5597ccc9bda50eb9fe78d99f40154c7c56d5557f15091f6262cb98fee0942928c1bd250adec03fc71f5c7d6a73426c3dcdddaffa25538a2ab4a668b6cdf3e9a0fb04b1fd97d56432f8d5ca7966735d2b28ad87c88076f102f6ac744c663bd818eaf0dca96081eb320a635754596e0437319fc90e77198908b9455df594c8873135621065890b709b7ae47ef9f10262b917f861d73f462fce340ee1cd99250b08acc9f74ab67cd4a846fcd019902e9939c585c168a673c5bd6aae954c9339d84f7e"], 0x143) openat$dir(0xffffffffffffff9c, &(0x7f0000002900)='./bus\x00', 0x0, 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) vmsplice(r2, &(0x7f0000002800)=[{&(0x7f0000002440)="41e515042218ee3b5dc401296180820c8fbadcbfb68bfc5c54a2c0fa5286fa0957b55e815f3e2a47006b29e27266e9d80d3ed87bcb8d85c0c148f058a669d175cf8e6683ee58e917b03f98e514de56961f554290f8f0d3806232a570a9e5546ba01b3ebf84b7df73773bfd45ddb857871c2a20fa1ced8591f07a154d87134c5726d3ba06cf0f39ceecc2fe1a2b5e2524eab7b0245091f0cdafc7b4d08e3d8150c41105523e2527f9ee95f3256041e32819c56770eed54d396e48f5d2ae5ff1e0bbbe7eddc797f2844438c398314c9cc36f1018348baf40ec", 0xd8}], 0x1, 0x3) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f00000003c0)=0x40) 12:11:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 12:11:03 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:03 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:03 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000006c0), 0x4) 12:11:03 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:03 executing program 2: r0 = socket$inet(0x10, 0x80000, 0x4000000009) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, 0x0, &(0x7f0000000280)) r3 = open(0x0, 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000002680)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RREADLINK(r1, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x143) openat$dir(0xffffffffffffff9c, &(0x7f0000002900)='./bus\x00', 0x0, 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) vmsplice(r2, &(0x7f0000002800)=[{&(0x7f0000002440)="41e515042218ee3b5dc401296180820c8fbadcbfb68bfc5c54a2c0fa5286fa0957b55e815f3e2a47006b29e27266e9d80d3ed87bcb8d85c0c148f058a669d175cf8e6683ee58e917b03f98e514de56961f554290f8f0d3806232a570a9e5546ba01b3ebf84b7df73773bfd45ddb857871c2a20fa1ced8591f07a154d87134c5726d3ba06cf0f39ceecc2fe1a2b5e2524eab7b0245091f0cdafc7b4d08e3d8150c41105523e2527f9ee95f3256041e32819c56770eed54d396e48f5d2ae5ff1e0bbbe7eddc797f2844438c398314c9cc36f1018348baf40ec", 0xd8}], 0x1, 0x3) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f00000003c0)=0x40) 12:11:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000006c0), 0x4) 12:11:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000006c0), 0x4) 12:11:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="205eb36b7b0000107c000000000000201483d9b22720410b020300000010ff000000000000009a495a05000000000000000000eb00ffffff1c"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10000000000038) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:11:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000006c0), 0x4) 12:11:06 executing program 2: r0 = socket$inet(0x10, 0x80000, 0x4000000009) recvmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, 0x0, &(0x7f0000000280)) r3 = open(0x0, 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000002680)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RREADLINK(r1, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x143) openat$dir(0xffffffffffffff9c, &(0x7f0000002900)='./bus\x00', 0x0, 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) vmsplice(r2, &(0x7f0000002800)=[{&(0x7f0000002440)="41e515042218ee3b5dc401296180820c8fbadcbfb68bfc5c54a2c0fa5286fa0957b55e815f3e2a47006b29e27266e9d80d3ed87bcb8d85c0c148f058a669d175cf8e6683ee58e917b03f98e514de56961f554290f8f0d3806232a570a9e5546ba01b3ebf84b7df73773bfd45ddb857871c2a20fa1ced8591f07a154d87134c5726d3ba06cf0f39ceecc2fe1a2b5e2524eab7b0245091f0cdafc7b4d08e3d8150c41105523e2527f9ee95f3256041e32819c56770eed54d396e48f5d2ae5ff1e0bbbe7eddc797f2844438c398314c9cc36f1018348baf40ec", 0xd8}], 0x1, 0x3) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f00000003c0)=0x40) 12:11:06 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:06 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:06 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/183, 0xb7) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 12:11:06 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:11:06 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:11:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') 12:11:06 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) linkat(r0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 12:11:09 executing program 4: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) fchdir(r0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(r1, 0x0, 0x0, 0x0) 12:11:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3 \xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xce$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8d\xcf\x12\xacQH\xc5{Q\x15\x89\xcb`6g?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\x0f\x9e\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&F\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e', 0x0) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000580)=""/172, 0xac, 0x0) syz_open_procfs(0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) 12:11:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 12:11:09 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d4f49e8"], 0x48) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r2, 0x0, 0x9219) 12:11:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:11:09 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 12:11:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 12:11:09 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 12:11:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 12:11:09 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:12 executing program 4: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) fchdir(r0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(r1, 0x0, 0x0, 0x0) 12:11:12 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3 \xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xce$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8d\xcf\x12\xacQH\xc5{Q\x15\x89\xcb`6g?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\x0f\x9e\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&F\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e', 0x0) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000580)=""/172, 0xac, 0x0) syz_open_procfs(0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) 12:11:12 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:12 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:11:12 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:12 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:12 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:12 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:11:12 executing program 1: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) fchdir(r0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(r1, 0x0, 0x0, 0x0) 12:11:12 executing program 1: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) fchdir(r0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(r1, 0x0, 0x0, 0x0) 12:11:15 executing program 4: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) fchdir(r0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(r1, 0x0, 0x0, 0x0) 12:11:15 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x3fffffffffffdc6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0xb8, 0x3, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:11:15 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x392, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x20) 12:11:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:11:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3 \xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xce$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8d\xcf\x12\xacQH\xc5{Q\x15\x89\xcb`6g?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\x0f\x9e\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&F\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e', 0x0) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000580)=""/172, 0xac, 0x0) syz_open_procfs(0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) 12:11:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:11:15 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x3fffffffffffdc6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0xb8, 0x3, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:11:15 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x3fffffffffffdc6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0xb8, 0x3, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:11:15 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x3fffffffffffdc6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0xb8, 0x3, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:11:15 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:16 executing program 1: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) fchdir(r0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(r1, 0x0, 0x0, 0x0) 12:11:16 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:18 executing program 4: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) fchdir(r0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(r1, 0x0, 0x0, 0x0) 12:11:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3 \xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xce$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8d\xcf\x12\xacQH\xc5{Q\x15\x89\xcb`6g?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\x0f\x9e\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&F\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e', 0x0) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000580)=""/172, 0xac, 0x0) syz_open_procfs(0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) 12:11:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:11:18 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:18 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:11:19 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x800010004c}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 12:11:19 executing program 2: symlink(&(0x7f0000000100)='..', &(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='selinuxfs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:11:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:11:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getsockname(r0, &(0x7f0000003bc0)=@hci, &(0x7f0000003c40)=0x80) sendmmsg$inet6(r0, &(0x7f00000080c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0xade, @empty, 0xffffffff}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000200)="926abf3872a52a7b7794328d0a1aa80770e17a59125510a65c910f1d5da91b2698b0958f3177026e61ae69f616d6c4620a0c684debb222afd4c51f12c06b7a69f2db1b8b3b09e5abf091caf7e6774cc49a25913c20bb3ac768b1e5b743cbad3711732464d31bc03111155855df29c0122e6570bfa386df33f8fe9ccbef03d8d5b3b932a17834f9", 0x87}], 0x1}}, {{&(0x7f0000001380)={0xa, 0x4e22, 0x5, @mcast2, 0xfffffffffffffffc}, 0x1c, &(0x7f00000024c0)=[{&(0x7f00000014c0)="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", 0xeff}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f40)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x534}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}}}], 0x60}}, {{&(0x7f0000005000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000006280)=[@hopopts={{0x18}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffffffff804}}], 0x68}}, {{&(0x7f0000006480)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000007d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000007dc0)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, [], [@pad1, @jumbo]}}}], 0x28}}, {{&(0x7f0000007ec0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000008000)}}], 0x7, 0x81) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) eventfd(0x0) 12:11:21 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:11:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x800010004c}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 12:11:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r1, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:11:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getsockname(r0, &(0x7f0000003bc0)=@hci, &(0x7f0000003c40)=0x80) sendmmsg$inet6(r0, &(0x7f00000080c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0xade, @empty, 0xffffffff}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000200)="926abf3872a52a7b7794328d0a1aa80770e17a59125510a65c910f1d5da91b2698b0958f3177026e61ae69f616d6c4620a0c684debb222afd4c51f12c06b7a69f2db1b8b3b09e5abf091caf7e6774cc49a25913c20bb3ac768b1e5b743cbad3711732464d31bc03111155855df29c0122e6570bfa386df33f8fe9ccbef03d8d5b3b932a17834f9", 0x87}], 0x1}}, {{&(0x7f0000001380)={0xa, 0x4e22, 0x5, @mcast2, 0xfffffffffffffffc}, 0x1c, &(0x7f00000024c0)=[{&(0x7f00000014c0)="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", 0xeff}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f40)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x534}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}}}], 0x60}}, {{&(0x7f0000005000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000006280)=[@hopopts={{0x18}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffffffff804}}], 0x68}}, {{&(0x7f0000006480)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000007d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000007dc0)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, [], [@pad1, @jumbo]}}}], 0x28}}, {{&(0x7f0000007ec0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000008000)}}], 0x7, 0x81) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) eventfd(0x0) 12:11:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x800010004c}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 12:11:21 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x8, 0x0) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="04", 0x1}], 0x1, 0x0) 12:11:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getsockname(r0, &(0x7f0000003bc0)=@hci, &(0x7f0000003c40)=0x80) sendmmsg$inet6(r0, &(0x7f00000080c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0xade, @empty, 0xffffffff}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000200)="926abf3872a52a7b7794328d0a1aa80770e17a59125510a65c910f1d5da91b2698b0958f3177026e61ae69f616d6c4620a0c684debb222afd4c51f12c06b7a69f2db1b8b3b09e5abf091caf7e6774cc49a25913c20bb3ac768b1e5b743cbad3711732464d31bc03111155855df29c0122e6570bfa386df33f8fe9ccbef03d8d5b3b932a17834f9", 0x87}], 0x1}}, {{&(0x7f0000001380)={0xa, 0x4e22, 0x5, @mcast2, 0xfffffffffffffffc}, 0x1c, &(0x7f00000024c0)=[{&(0x7f00000014c0)="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", 0xeff}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f40)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x534}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}}}], 0x60}}, {{&(0x7f0000005000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000006280)=[@hopopts={{0x18}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffffffff804}}], 0x68}}, {{&(0x7f0000006480)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000007d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000007dc0)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, [], [@pad1, @jumbo]}}}], 0x28}}, {{&(0x7f0000007ec0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000008000)}}], 0x7, 0x81) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) eventfd(0x0) 12:11:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getsockname(r0, &(0x7f0000003bc0)=@hci, &(0x7f0000003c40)=0x80) sendmmsg$inet6(r0, &(0x7f00000080c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0xade, @empty, 0xffffffff}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000200)="926abf3872a52a7b7794328d0a1aa80770e17a59125510a65c910f1d5da91b2698b0958f3177026e61ae69f616d6c4620a0c684debb222afd4c51f12c06b7a69f2db1b8b3b09e5abf091caf7e6774cc49a25913c20bb3ac768b1e5b743cbad3711732464d31bc03111155855df29c0122e6570bfa386df33f8fe9ccbef03d8d5b3b932a17834f9", 0x87}], 0x1}}, {{&(0x7f0000001380)={0xa, 0x4e22, 0x5, @mcast2, 0xfffffffffffffffc}, 0x1c, &(0x7f00000024c0)=[{&(0x7f00000014c0)="614b919afe945220dea705e29c57b3461ab54d5758fc009f395fd82fb170c869ff5550700a880ff11972806dff8a42bae260fffb9df5f7aca83789e494f56947a73f63b6c071ac8405bffb5bf387aaf732031cbd6b90aa10b267405a63dfd0445ee619810c20640da5c4fab136300d55ab017cd28346ec2663ccf55c259156d8a296b7c368645ff63f907dccd2d06d836552344ae42b2bf31f73e2c1b6053d5c4057d427f58a9fea2cc213b02a5526f3d72381755ae277a86c4922557642daf94f49b4a4e1ad4eeed7243a944311aabd0c5d6e911a18dc7c6dda757558d710a966a7ab0f1614c009aafb2c98ebd9a9d84d3ba59863a5bd30ba66286c93c96972aa36426b31841eb5ac823a8b32fe08485b40bc41e93fd8dee6ce110866d50921b6d6a827e8b144fd547f3bb837edd75c9f9a19ae438a6ca7bcb697ee2c7d5da35dce183d4491c96ba234e5bfdd616495a863b35e42f38adcbc10ebafb855b1fba9a70b3eaf71da0d4fc8c9878d1fc8eafab364ea21be49f9c091bf143dcfb6b6d51b25cd76f1b846f63105019967b70ff9c5f9ee3ff115b6007af0b8d2fbf56984af396586a5f9f693fd21e0f46233a3236ce8663170d8a03a53eb99e449778a2ddd3151a530411ba1fa431d04c6156242fe2dc3ed8376ae17d7920c1fea9c055c4133b21c982bccb788f62a33d0575707a6125b2cd906e79ab9cf9fc553458bf2f440c0b96847948e32e538842852c6fb98fabef0f5350d9e5acb5a64423393dd360d0b2d35db124cd7c999102d43b91be505a5b29cc858dbf158b0b1e9a9f7efe88c400a47354309f0fc06de1b7efd9ce2334dd1050cc896ad797f9060e3c5e03afeb1f395136983c1f287066b9bccb1f6ff643ab010146d28f77bf85688c73f4b246f7230af636b41ffbe9e80899817d417c2c36d9e607e801599f702ae5f4e5c7bb960eb751b76fcd5e3407df2286da06ca4f531b6ab5dd35784bfc4a6928a3deef486957d7e64340521caf19f238baaafb4989156a5e7975768ae5b9eb8f9f9c296284d79b63f94a464dd8c6d0158908c17dd478c4a3f9949ac2f712d98aedbce08e6cbc333a9ad69f9f5ec471cae746a9ba33110b4ddb0875c7b5f22a10fb03ddc6c3ee40d32d9ee0e6b0e0040f04bc7272409b149edc24c217121d7a961c6f51cba72a67353078a44895ac2f7339481f0e6c778efaa315c90cf478e2833de4e65d1efbbb94ad038ac7d99a83e069d7be7f1cb73fa3895c9595d108d52a2591ee7157fae6593a8e02f68d0b2276259f967f9dfd76c1a022f2b3cfc24e66630125b538cd84095643ff2fb5b9757c301bbbeacebc8312b61ab8d38f1799cd079de1c15d03f0574275be5a488afa045ef2710b3d08e3d10234942f180a8743eb07825a650d84cd6ed99f0cf666a977df2e801873d037a302f4c775fd3f6f1b091f512bdd73d204761793d0e631550049742ff78bf6bfd8694474d426d7675fadfc60fcbe44db2af20ce8c2290c264a03d742a5fe2edfbe5c5e50ef907145c8124fee4c04fd568d1e3ed80f2c878df50742221f5c15a402c23a74f98cfe6b4eb74543b582e5b0622906ae0b8210e8ac12e9d3e5b07fd5a13152a9deeb12c857514a8a91dccdec0d1012ed987a0caa937a8ffd083ded78956ec59921912c7a110ee9a04ae2f22e05c16090d47baf9c0c99a7de36160546eed0ee3d053de217891c1b2ae53c0544cf21de9b2f9d4be2b93cfdd19cd26e4ac2e6ca2543b2c50efec695e99406233fa7f0fe2e8c37a19c04855733b9344b156cdeb8790f37ec5b8f4f9ac49edfc587a7606128cf552fb64921d35eb4473839bf39fe53902b5f5a08ef38cc994f63dd0328bb6123fe290021faa945ea12189344a07897de8c048bb5e62d39c77d8982c8f8929c39b66096ced0e3cdb2b4d9915011a901cf21f6027bb1f7c08edb8f404ee951c9c3ce0eb9428550ff86c69e239b7a9ece53fdbc31d3afe0a097d3f143033022495aceff11dd13d3bcdb3ce15cc821e23a0fb5e4a2b702cc4ba432a522b91e031e3ecdb09fb3691de80cb271ecd12b9a6d854d5e32c9f17004fd31c1a9e3f26ba6169fb1d27150da9a47ac7ba8ce1bc7746c387276084b1b6f3987b8b77550e9b0b24ee54b248e6d1587818cf4dfcae3b1ee4e76180f05bb0c7c76c8446ba0cde82ec8ad588bab0b75834b52e84dc21944b7e6eeecbdd703a4bbb8379f7c24f848ac2b1563a8fb503409923334df37bcea792e856cfb397cf3baf796e5f21e3f859e35258c6ae46645ad97b52c95bdc0189969158bafde221f9b2696de1767b589f80077065bffd1ef5c759b67b9936e35f0ab255e674ee65dadcb91c925986360e76013f645aae2969eb6b3bf9f519101d9dc04c7341d021fc1c8936e7af6f9f1569733d9a9f924eba7b9e6a7e4e3830c9b2d290f56f8bcc37ae272d405e7d995ffa635fa55b3c565c56d1772db469c3a9129681923bbeb6c67059878c8e1096fee78d305f09848239d26f05e264afa0b51dec9064a1e2ea80879bf92b6406bb82d9dea72b1b6e3e12271bda72549edd31600d03674a6d5e0b19890121a2c5d48e203c99829abb8a0771a030a76464a3c0b612a142a4ee4f44a2cd1db25cd5639122aca99f2426d3638060d03c4ba874ebd7a90b4dbf5a8f515732f5c8cf6d69f6db92f6ead733ce656d360461805cb55a5475a8fe584bc6b3eb0529e8074f4822419ab57590094d06fc66ee6699e2031ecfbebd9dc72e4ba1428497ca831fdcab84a62c39817dab4d49b69e3801408c9134ca9bf8ba1c9b3c726fa259146ad56da99e67b84b7f8338a19160e5ea4a63d93abe809aa46545d49b6b01aa30d8ff6f9804b353d0778c699486250aaab1b0915c31b9a18bce3ec663249a96c395928d9026e7c6f58063b5a7a6690ce40bdf1058bc0b47421bbe122f42ba19990f00462d7e351874f311d8d2d415e3dd190c9715479d1e3451af2282fd1886b6006fc7af0ac4e9287546c85c721b1a6198f44878842c9afad5ed9acf04a68b49292b6076ad32c5fd77b3c40785b7d1ea63b9e765ca5dd35b117f8ae9e72dc6b105e6770caab037b45c8b60d71f521d63d5f7db0b9869680d6044fc806bc51049913be77128856be42b88251c944df2a785a9733ddd612a1ca3775eb6b79715b45adf0d99a5305af6d811639529ea3b8ff7c9e01fff84dca7b0595ff2bd23ba6c2159d9db7a23db49cdcf313fd764f7c340f69d2fe577f523f173a8f2cb6dd57a4ac61a049acc5933da88b964cea2e9cff45f4460211c5751c1b711ddd5e7c7897e6ada73b8626683997714e3a6706e835cb812ddae1170d72bba81325960a3f37317f32446a6a6a2b68b819288e07c3556b58db33f6e66cc12f5ce64559e7f201c1acd2620af470839e715b6aa77fb2a265b8c6e79157c325b83cc4d09a75997bef1d923ff4df88fe518f12a198e922b54c69d8aaeed552604a02e2df5d2aff3c7671a87b4378e8fe0c3c45c51a711b8be7d13907c7545c6747de057125d1d60107b850533c7385eea08e594bb19187269b4348241a489a6bc8cfc68bf11f18bd71a0b7bd57414e5f4b656c5e023bc9c6f3f29989818ea09946e11b6d6a2e817a0eb7a435c1ef973cf3fbd5e91046e1506dbfbe4a0938675cf16fb290728b753a56109e2c8da67d6d4fa59a33dbad112ec58a599f45206cbc86d1380e550a04783cc51179102e1e863944e0757640b55a4047425dee73274e17defa52d1ea312c7e446b49b0664e62fc89c75ce61828aff2d738a3167f263c64b165770c4100b2a6d880aa3928970433455a063ec8472a3560720c11e814a3e089bee42a045929b1c75a74f9716ca6dcdfca1480f3347e710df9eb44e32647d7a92c903ddf03be41ef3c0c34273bc793985660fe3478019f7e1506307234add74f2ccc282ca1e59e1c1df337959e5321d641cbbdc75c783b325a3e43d827429f037c28bf06d4ed857b1521e04fd1592b98ba604c9496dc0132957a5873a9cea2df574f6a7b8c8f51375a014fa895f8732ab241343b7ae1d85810867a481173034ec16c6f727f36bc6331fbccf9cd49bfaaceae5dc14e03d20fc368e8626d35c0c871a742cde551bbe090ef2371b0cfd9ae2bd4816ee97710c4567d0f257259e41a6715c95eb01f5d9a02bec97eb8bdbdb2ebdc7df476dc43d4a371b146ab42ac567af0107e0f88a977b4dc667c038d5bf9a24cfbfd59c4728d0b516b56429c03b31523fc8305062b536004efc576b4b92313d40ff071696708c6cd54075cf4045868e0d687a0672f21be09d5c970963cf9f0b5b54ad1fe5f66c6fcc889f5d85614a59ee6bd03d2e9d3bdadb73cc6238ed4d88699ca92bcbebe82ec763cb719373119d03212959e945185c1fdee524a5d0c1b18e0f1a227d2996b6449da146ec849b6b3505ce8fc92900567d7b8976ce87facd3a83949633945fcc38a6d93042adb0828dcdf4b5ccb864585488f9f512196b181fe341e43116a3aaa278adeb22f8c3eae6ff6a93f97aef0d4137c92c20f7e4e42c2ea7d8599a72947ef263b3f8ef5c130d6826cb391554db39fcfccd4979ccbe130d5c84fcfebc5935f9dca2b5c465c84273d19d808ddc6bbb7a9b94f25cb1ffb4c252307dd53f6768405f1eb762eaa201510a31841f7a2ffe5fb0b80495e6e97a91da1e5c7913ddfe1ea6d511ffbde2aca0e6483b5b9ebb07e3530c2a8202936821b2b74d0e3bef290dd74addcbb750655ad78d4abeacab713b2044aa18d920814ba24351ca957c644328c399979c8433582e73043f08ca309d83d36350a05648abcd5243eecce594fff0b366054985bda8d26ceee4e77dd135bc6be9ce53b44bd63bb4c8f51009df8f25e422088e62c0d8ac37f8a6b7b8a52bd8341dce1dd72d9dae88187a8356b1c34ff9600d0eabdc5321139e8dba2f641ac6ffaea4da41f0224864eb364ce36260d058dad09441ebf1627743060dae915105da3c9881aede310a43a9c5f5ac5e13a039d598ce0d959fc3480a1d012bff53cb3afae61fb28149bfce6fce5696446814db7d6b44e8f15a8a65b5d8c7da45bf577b95ac238da1813c2d710c10b5706c0c13485cd4415b9871156c830f89eb817923dc0e08f84f6c716efdd72b82ebe60a608a31a6e688fc5114366dab33d8fb4c8c9239a3f8d8e178146a70afd553cffb0835aea98ec118e8fbef7ec9a858616228a0b48db32267d49d58d613afe09ca74fdefb6c56d6753024fae1522fe7c5b4cbb5e4b91c72dafb2a608f5dfc564672c4b8b93952ddfc2d77b119d001d23b391d805bda492e70ea54a8fd59f2d53d4b09ac5f27670ee5d7151c4f8ea06b5c55e27245e9b3242dd6948ee6b0af273e3c28d2008268ad49c403be98d236e4273fc130b97cfb3c3d771de27db27f1e63", 0xeff}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f40)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x534}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}}}], 0x60}}, {{&(0x7f0000005000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000006280)=[@hopopts={{0x18}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffffffff804}}], 0x68}}, {{&(0x7f0000006480)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000007d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000007dc0)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, [], [@pad1, @jumbo]}}}], 0x28}}, {{&(0x7f0000007ec0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000008000)}}], 0x7, 0x81) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) eventfd(0x0) 12:11:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f00000000c0)=@ax25={{0x3, @null}, [@remote, @null, @netrom, @bcast, @bcast, @rose, @netrom, @default]}, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:11:22 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:11:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x800010004c}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 12:11:22 executing program 2: setuid(0xee01) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 12:11:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:11:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r1, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:11:22 executing program 2: setuid(0xee01) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 12:11:22 executing program 2: setuid(0xee01) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 12:11:22 executing program 2: setuid(0xee01) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 12:11:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, 0x0, 0xfffffffffffffd6c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2001) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 12:11:22 executing program 2: r0 = epoll_create(0x800f61) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000e000)) 12:11:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, 0x0, 0xfffffffffffffd6c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2001) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 12:11:22 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) [ 1723.193123] sched: DL replenish lagged too much 12:11:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, 0x0, 0xfffffffffffffd6c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2001) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 12:11:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x42, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2d) fcntl$setstatus(r1, 0x4, 0x10000042802) 12:11:23 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) 12:11:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) read(r1, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:11:23 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) 12:11:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r1, 0x0, 0xfffffffffffffd6c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2001) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 12:11:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 12:11:23 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) 12:11:23 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20600) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140)='GPL\x00', 0x0, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) arch_prctl$ARCH_GET_CPUID(0x1011) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) 12:11:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 12:11:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 12:11:23 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) 12:11:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) [ 2006.984962] INFO: task kworker/dying:3 blocked for more than 140 seconds. [ 2006.992053] Not tainted 4.9.182+ #2 [ 2006.996733] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2007.004767] kworker/dying D27304 3 2 0x80000000 [ 2007.011046] 0000000000000087 ffff8801da602f80 0000000000000000 ffff8801db621000 [ 2007.023227] ffff8801ce53af80 ffff8801db621018 ffff8801da6678c0 ffffffff8280a19e [ 2007.032384] 0000000000000246 ffff8801da602f80 0000000000000000 ffff8801db6218f0 [ 2007.040775] Call Trace: [ 2007.043522] [<00000000547ad3c5>] ? __schedule+0x6ce/0x1f10 [ 2007.049670] [<000000005c9d3aba>] ? io_schedule_timeout+0x390/0x390 [ 2007.056428] [<00000000ef92e4f0>] schedule+0x92/0x1c0 [ 2007.061640] [<00000000dc3f3d02>] __rt_mutex_slowlock+0x99/0x290 [ 2007.068192] [<0000000058756f17>] ? rt_mutex_trylock+0x110/0x110 [ 2007.074410] [<0000000089080e24>] ? task_blocks_on_rt_mutex+0x245/0x520 [ 2007.081569] [<00000000e06c3405>] ? try_to_take_rt_mutex+0x130/0x490 [ 2007.088372] [<00000000774f4f18>] rt_mutex_slowlock+0x199/0x4c0 [ 2007.094438] [<00000000ec673ab5>] ? __rt_mutex_slowlock+0x290/0x290 [ 2007.101256] [<0000000057d96ce7>] ? __might_sleep+0x95/0x1a0 [ 2007.107357] [<00000000887f8f04>] rt_mutex_lock+0x2d/0x40 [ 2007.112944] [<00000000bdcae679>] process_notifier+0x96/0x670 [ 2007.119246] [<000000006d4dfe99>] ? uid_remove_write+0x460/0x460 [ 2007.125878] [<0000000054e5ed56>] notifier_call_chain+0xb4/0x1d0 [ 2007.132041] [<0000000082b4e111>] blocking_notifier_call_chain+0x80/0xa0 [ 2007.140079] [<00000000dd73d6d1>] ? process_one_work+0x1600/0x1600 [ 2007.146804] [<000000004cfdc379>] profile_task_exit+0x1f/0x30 [ 2007.152715] [<0000000001ead9ca>] do_exit+0x90/0x2aa0 [ 2007.158301] [<00000000626f4773>] ? kfree+0xfc/0x310 [ 2007.163425] [<00000000330f81bb>] ? release_task+0x14a0/0x14a0 [ 2007.169859] [<00000000dd73d6d1>] ? process_one_work+0x1600/0x1600 [ 2007.176480] [<000000006c415397>] kthread+0x22b/0x310 [ 2007.181674] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2007.187639] [<0000000087b0045a>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2007.194414] [<00000000065644a3>] ? _raw_spin_unlock_irq+0x39/0x60 [ 2007.201126] [<00000000d586e39e>] ? finish_task_switch+0x1e5/0x660 [ 2007.207773] [<00000000d7156369>] ? finish_task_switch+0x1b7/0x660 [ 2007.214121] [<000000006d520245>] ? __switch_to_asm+0x41/0x70 [ 2007.220460] [<00000000e1fd8677>] ? __switch_to_asm+0x35/0x70 [ 2007.226767] [<000000006d520245>] ? __switch_to_asm+0x41/0x70 [ 2007.232661] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2007.238655] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2007.244289] [<00000000a1f42fb1>] ret_from_fork+0x5c/0x70 [ 2007.250234] [ 2007.250234] Showing all locks held in the system: [ 2007.257603] 1 lock held by kworker/dying/3: [ 2007.261943] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.273472] 2 locks held by khungtaskd/24: [ 2007.277719] #0: (rcu_read_lock){......}, at: [<000000001f36169f>] watchdog+0x14b/0xaf0 [ 2007.286505] #1: (tasklist_lock){.+.?..}, at: [<00000000ecb60a03>] debug_show_all_locks+0x7f/0x21f [ 2007.296263] 2 locks held by getty/2028: [ 2007.300242] #0: (&tty->ldisc_sem){++++++}, at: [<000000009e76f8f2>] ldsem_down_read+0x33/0x40 [ 2007.309613] #1: (&ldata->atomic_read_lock){+.+...}, at: [<000000003b64426a>] n_tty_read+0x1fe/0x1820 [ 2007.319639] 1 lock held by syz-executor.1/2183: [ 2007.324310] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.335809] 1 lock held by syz-executor.2/2184: [ 2007.340466] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.351944] 1 lock held by syz-executor.3/2185: [ 2007.356635] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.368111] 1 lock held by kworker/dying/2257: [ 2007.372681] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.384198] 1 lock held by kworker/dying/5928: [ 2007.388812] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.400322] 1 lock held by kworker/dying/11708: [ 2007.404990] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.416482] 1 lock held by kworker/dying/11725: [ 2007.421145] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.432744] 1 lock held by kworker/dying/21332: [ 2007.437455] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.449224] 1 lock held by kworker/dying/21344: [ 2007.453894] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.465431] 1 lock held by kworker/dying/21492: [ 2007.471543] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.483066] 1 lock held by kworker/dying/21665: [ 2007.487773] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.499256] 1 lock held by kworker/dying/21674: [ 2007.507868] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.519384] 1 lock held by kworker/dying/23532: [ 2007.524052] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.535601] 1 lock held by kworker/dying/26874: [ 2007.540255] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.551760] 1 lock held by kworker/dying/27160: [ 2007.556459] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.567967] 1 lock held by kworker/dying/27163: [ 2007.572628] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.584679] 1 lock held by kworker/dying/30762: [ 2007.589387] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.601445] 1 lock held by kworker/dying/1352: [ 2007.606051] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.617550] 1 lock held by kworker/dying/1361: [ 2007.622128] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.633640] 1 lock held by kworker/dying/1364: [ 2007.638248] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.649747] 1 lock held by kworker/dying/1366: [ 2007.654327] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.666314] 1 lock held by kworker/dying/1369: [ 2007.670882] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.682397] 1 lock held by kworker/dying/1371: [ 2007.687011] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.698495] 1 lock held by kworker/dying/2905: [ 2007.703063] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.714654] 1 lock held by kworker/dying/4519: [ 2007.719284] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.730961] 1 lock held by kworker/dying/11308: [ 2007.735664] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.747149] 1 lock held by kworker/dying/11351: [ 2007.751815] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.763328] 1 lock held by kworker/dying/13197: [ 2007.768033] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.779609] 1 lock held by kworker/dying/13204: [ 2007.784276] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.795812] 1 lock held by kworker/dying/15440: [ 2007.800467] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.811970] 1 lock held by kworker/dying/15444: [ 2007.816668] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.828147] 1 lock held by kworker/dying/15453: [ 2007.832805] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.844477] 1 lock held by kworker/dying/15454: [ 2007.849183] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.860673] 1 lock held by kworker/dying/15456: [ 2007.865362] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.876864] 1 lock held by syz-executor.4/15527: [ 2007.881617] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.893181] 1 lock held by kworker/dying/18813: [ 2007.897886] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.909385] 1 lock held by kworker/dying/18815: [ 2007.914053] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.925623] 1 lock held by kworker/dying/18817: [ 2007.930284] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.941827] 1 lock held by kworker/dying/18823: [ 2007.946523] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.958007] 1 lock held by kworker/dying/18835: [ 2007.962669] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.974182] 1 lock held by kworker/dying/18848: [ 2007.978891] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2007.990381] 1 lock held by kworker/dying/18864: [ 2007.995079] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.006576] 1 lock held by kworker/dying/18879: [ 2008.011241] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.022749] 1 lock held by kworker/dying/18884: [ 2008.027456] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.038950] 1 lock held by kworker/dying/19150: [ 2008.043617] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.055159] 1 lock held by getty/21013: [ 2008.059119] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.070713] 1 lock held by getty/21029: [ 2008.074692] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.086219] 1 lock held by getty/21030: [ 2008.090179] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.101671] 1 lock held by getty/21031: [ 2008.105670] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.117188] 1 lock held by getty/21032: [ 2008.121243] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.132763] 1 lock held by getty/21033: [ 2008.136759] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.148237] 1 lock held by syz-executor.2/21105: [ 2008.152987] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.164512] 1 lock held by syz-executor.2/21107: [ 2008.169307] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.181046] 1 lock held by syz-executor.2/21109: [ 2008.185826] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.197309] 1 lock held by syz-executor.2/21146: [ 2008.202059] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.213576] 1 lock held by syz-executor.3/21112: [ 2008.218368] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.229866] 1 lock held by syz-executor.3/21116: [ 2008.234624] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.246175] 1 lock held by syz-executor.3/21122: [ 2008.250918] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.262429] 1 lock held by syz-executor.3/21127: [ 2008.267221] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.278705] 1 lock held by syz-executor.4/21113: [ 2008.283445] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.294980] 1 lock held by syz-executor.4/21115: [ 2008.299737] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.311246] 1 lock held by syz-executor.4/21120: [ 2008.316030] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.327533] 1 lock held by syz-executor.2/21114: [ 2008.332287] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.343800] 1 lock held by syz-executor.1/21141: [ 2008.348607] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.360108] 1 lock held by syz-executor.1/21143: [ 2008.364888] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.376366] 1 lock held by syz-executor.1/21145: [ 2008.381108] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.392623] 1 lock held by syz-executor.2/21147: [ 2008.397408] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<000000009fc46d62>] blocking_notifier_call_chain+0x6a/0xa0 [ 2008.408880] [ 2008.410500] ============================================= [ 2008.410500] [ 2008.418427] NMI backtrace for cpu 0 [ 2008.422078] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.182+ #2 [ 2008.428480] ffff8801d98d7cc8 ffffffff81b57e21 0000000000000000 0000000000000000 [ 2008.436522] 0000000000000000 ffffffff81099901 dffffc0000000000 ffff8801d98d7d00 [ 2008.444563] ffffffff81b630bc 0000000000000000 0000000000000000 0000000000000000 [ 2008.452605] Call Trace: [ 2008.455201] [<000000005c1d5b08>] dump_stack+0xc1/0x120 [ 2008.460576] [<0000000015827961>] ? irq_force_complete_move+0x241/0x300 [ 2008.467327] [<000000006ecb9444>] nmi_cpu_backtrace.cold+0x47/0x87 [ 2008.473642] [<00000000455ef4e9>] ? irq_force_complete_move+0x300/0x300 [ 2008.480388] [<00000000fb807639>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 2008.487486] [<00000000237b543a>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2008.494531] [<00000000d4341069>] watchdog+0x670/0xaf0 [ 2008.502502] [<000000001f36169f>] ? watchdog+0x14b/0xaf0 [ 2008.507948] [<0000000012bbe949>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 2008.514795] [<00000000a99a6881>] ? hungtask_pm_notify+0x60/0x60 [ 2008.520944] [<000000003ad65707>] kthread+0x278/0x310 [ 2008.526127] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2008.531743] [<0000000087b0045a>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2008.538491] [<00000000065644a3>] ? _raw_spin_unlock_irq+0x39/0x60 [ 2008.544813] [<00000000d586e39e>] ? finish_task_switch+0x1e5/0x660 [ 2008.551131] [<00000000d7156369>] ? finish_task_switch+0x1b7/0x660 [ 2008.557444] [<000000006d520245>] ? __switch_to_asm+0x41/0x70 [ 2008.563321] [<00000000e1fd8677>] ? __switch_to_asm+0x35/0x70 [ 2008.569202] [<000000006d520245>] ? __switch_to_asm+0x41/0x70 [ 2008.575088] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2008.580718] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2008.586344] [<00000000a1f42fb1>] ret_from_fork+0x5c/0x70 [ 2008.592062] Sending NMI from CPU 0 to CPUs 1: [ 2008.596781] NMI backtrace for cpu 1 [ 2008.600425] CPU: 1 PID: 19223 Comm: syz-executor.3 Not tainted 4.9.182+ #2 [ 2008.607434] task: 00000000b79b53ea task.stack: 0000000030e3f174 [ 2008.613482] RIP: 0033:[<00000000004018e4>] c [<0000000085bb045c>] 0x4018e4 [ 2008.620574] RSP: 002b:00007fbcb4714690 EFLAGS: 00000282 [ 2008.626018] RAX: 00000000d1386d37 RBX: 000000000000000b RCX: 00000000004592c9 [ 2008.634718] RDX: 0000000000000000 RSI: 00007fbcb47146c0 RDI: 000000000000000b [ 2008.642827] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2008.650478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2008.657754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2008.665024] FS: 00007fbcb4715700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 2008.673252] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2008.679135] CR2: 0000000020132000 CR3: 000000017e3ed000 CR4: 00000000001606b0 [ 2008.686405] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2008.693677] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2008.702266] Kernel panic - not syncing: hung_task: blocked tasks [ 2008.708438] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.182+ #2 [ 2008.714845] ffff8801d98d7c60 ffffffff81b57e21 ffff8801da602f00 ffffffff82a7abc0 [ 2008.722896] 00000000ffffffff 0000000000000000 dffffc0000000000 ffff8801d98d7d40 [ 2008.730959] ffffffff813fd5da 0000000041b58ab3 ffffffff82e313da ffffffff813fd401 [ 2008.738991] Call Trace: [ 2008.741660] [<000000005c1d5b08>] dump_stack+0xc1/0x120 [ 2008.747019] [<00000000981df772>] panic+0x1d9/0x3bd [ 2008.752027] [<0000000008bfe890>] ? add_taint.cold+0x16/0x16 [ 2008.757817] [<00000000455ef4e9>] ? irq_force_complete_move+0x300/0x300 [ 2008.764564] [<00000000fa5439f3>] ? ___preempt_schedule+0x16/0x18 [ 2008.770791] [<00000000088aba4c>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 2008.778065] [<00000000ceaf7173>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 2008.785380] [<000000007ad314db>] watchdog+0x681/0xaf0 [ 2008.790653] [<000000001f36169f>] ? watchdog+0x14b/0xaf0 [ 2008.796096] [<0000000012bbe949>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 2008.802936] [<00000000a99a6881>] ? hungtask_pm_notify+0x60/0x60 [ 2008.809073] [<000000003ad65707>] kthread+0x278/0x310 [ 2008.814261] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2008.819881] [<0000000087b0045a>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2008.826634] [<00000000065644a3>] ? _raw_spin_unlock_irq+0x39/0x60 [ 2008.832954] [<00000000d586e39e>] ? finish_task_switch+0x1e5/0x660 [ 2008.839275] [<00000000d7156369>] ? finish_task_switch+0x1b7/0x660 [ 2008.845593] [<000000006d520245>] ? __switch_to_asm+0x41/0x70 [ 2008.851485] [<00000000e1fd8677>] ? __switch_to_asm+0x35/0x70 [ 2008.857379] [<000000006d520245>] ? __switch_to_asm+0x41/0x70 [ 2008.863265] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2008.868889] [<000000007d63037b>] ? kthread_park+0xa0/0xa0 [ 2008.874513] [<00000000a1f42fb1>] ret_from_fork+0x5c/0x70 [ 2008.880440] Kernel Offset: disabled [ 2008.884075] Rebooting in 86400 seconds..