08) 20:24:07 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) tkill(r0, 0x800000009) 20:24:07 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:07 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:24:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:24:07 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) tkill(r0, 0x800000009) 20:24:07 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:24:07 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:24:10 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r4, 0x0, 0x0) 20:24:10 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:10 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) tkill(r0, 0x800000009) 20:24:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:24:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x20, 0x0, &(0x7f0000000400)=[@request_death, @clear_death], 0x0, 0x0, 0x0}) 20:24:10 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) capget(&(0x7f0000000000)={0x0, r0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 2510.631689] binder: 21464:21466 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 2510.641087] binder: 21464:21466 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 20:24:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 20:24:10 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 20:24:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 20:24:10 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:13 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:24:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 20:24:13 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:13 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:13 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:13 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) capget(&(0x7f0000000000)={0x0, r0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x20000004, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:13 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:13 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:13 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:13 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:16 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:24:16 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) tkill(0x0, 0x800000009) 20:24:16 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:16 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847"], 0x6}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:16 executing program 0: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r0, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:16 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:16 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:16 executing program 2: unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:16 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:16 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:16 executing program 2: unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:16 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:19 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:24:19 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:19 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847"], 0x6}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:19 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) tkill(0x0, 0x800000009) 20:24:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:20 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) tkill(0x0, 0x800000009) 20:24:22 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847"], 0x6}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:22 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:22 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:22 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:22 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:22 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:22 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:22 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:23 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:23 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:23 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:23 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:25 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd"], 0x9}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:25 executing program 4: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:25 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:25 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:25 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:25 executing program 4: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:26 executing program 4: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:26 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:26 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:26 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:26 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r3, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:26 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:28 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd"], 0x9}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:28 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:28 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r3, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:28 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r3, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:28 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:28 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) INIT: Id "2" respawning too fast: disabled for 5 minutes 20:24:29 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:29 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes 20:24:29 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 20:24:29 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:29 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:29 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(0x0, 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) INIT: Id "5" respawning too fast: disabled for 5 minutes 20:24:31 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd"], 0x9}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:31 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:31 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r4, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:31 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(0x0, 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:31 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:31 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(0x0, 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:31 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r4, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:32 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:32 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:32 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) [ 2532.279558] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:24:32 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:32 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:34 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800d"], 0xb}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:34 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:34 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r4, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:34 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:34 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:24:34 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:35 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:35 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:35 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:35 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:35 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:35 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:37 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800d"], 0xb}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:37 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:37 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r4, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:24:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 20:24:37 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:24:37 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:38 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:38 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:38 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) [ 2538.377931] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:24:38 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:38 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 20:24:40 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:40 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) wait4(r1, &(0x7f0000000080), 0x0, 0x0) 20:24:40 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800d"], 0xb}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:40 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="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", 0x139, 0xfffffffffffffffc) 20:24:41 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:24:41 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r9, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r9, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r11 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(r12, r11) sendmsg$netlink(r13, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r11], 0x14}, 0x0) r14 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) sendmsg$netlink(r16, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r14], 0x14}, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0xa, &(0x7f0000000100)=0xffffffff80000001, 0x0) bind$inet(r10, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r10, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r10, r10) fcntl$setpipe(r10, 0x407, 0x7ff) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r17 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r17, 0x2007fff) sendfile(r5, r17, 0x0, 0x8000fffffffe) 20:24:41 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:41 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x13e, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) 20:24:41 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:41 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r1) 20:24:41 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:41 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:43 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:43 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) tkill(r0, 0x800000009) 20:24:44 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x30a4d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:24:44 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r9, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r9, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r11 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(r12, r11) sendmsg$netlink(r13, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r11], 0x14}, 0x0) r14 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) sendmsg$netlink(r16, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r14], 0x14}, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0xa, &(0x7f0000000100)=0xffffffff80000001, 0x0) bind$inet(r10, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r10, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r10, r10) fcntl$setpipe(r10, 0x407, 0x7ff) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r17 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r17, 0x2007fff) sendfile(r5, r17, 0x0, 0x8000fffffffe) 20:24:44 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x0) tkill(r0, 0x800000009) 20:24:44 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:44 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:44 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r9, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r9, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r11 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(r12, r11) sendmsg$netlink(r13, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r11], 0x14}, 0x0) r14 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r15, r14) sendmsg$netlink(r16, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r14], 0x14}, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0xa, &(0x7f0000000100)=0xffffffff80000001, 0x0) bind$inet(r10, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r10, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r10, r10) fcntl$setpipe(r10, 0x407, 0x7ff) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r17 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r17, 0x2007fff) sendfile(r5, r17, 0x0, 0x8000fffffffe) 20:24:44 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x0) tkill(r0, 0x800000009) 20:24:44 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:44 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:44 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x0) tkill(r0, 0x800000009) 20:24:44 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:47 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:47 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) tkill(0x0, 0x800000009) 20:24:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:47 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000140)=[{&(0x7f0000002580)="3ab75ec61967a4738d864fc81ce692f8f8441b4b5c5db51211ad6dfc90c1ecce01c70de25920d4e69d412ebf278dfaa9b21bd819166965aa47a25c1132057eef72ab5163f15e170193ec92c702315740ffdc75e9e3d1a49232aeff3a7a4657b0fe6f0b1e4e8caac88341b644a99595e3a3720f44a6a06b4cb343a6c8717fcbd4c043df12eb5731fc234de8962179a35dd1907f044857e5519f074aee3ca397dcc3e554ddb6b54fcd44f62b026f0706c20529e2c7b377d6e03d675cc205c890de7ef03afb3329a68b22fe4e3ce4ef2fb44dac044991811757bf749ef818b209d4233bbc175cf83737fbefb78ca8291dda41d5bbf33155ca9d2c5d78678d361b20e5fa5e70749c633b0c7ba2cb203a7e96a7edcafa5300636478d5cf19d71a10d327541c04d901be238c1b5ff4a9aaf48069712075cfc601b64433767c18541bbb4b3e3ba6ebec9f1938295c665a1d054e8fc3f1a0b67ffc53d1aa697c3668009fb7bf50c9c67269eb018250282bd5efce278c5d74824c1afbdae5be60dca66428111797f4167f8f73f81432834fe5c477038babe508b21bfc548b8e270f385bfd1b0ee766fe11ad4af1d6bb50915ccacfd84aeb21f981ec32dc22b4f8b8e3762590b3592a31f731c704d33db615e90dca774592f00936960b3babae531ce626dc4c4533d3031e0f30b0146acb56f6bb18c797572d98cfde6fe5dab0da6ba0097e22d4264e32a6afec9ed6b4b9a849137cd64bfe69ca2374073160db38cb9fc20b72de3f4989d707fb693852f5fdb361a3235de4f8dbf599c1b47c9de4962d1e49ea0a5aff31498edc6d91b8067d4ebc26f9a71782816f91c2caadc44783e1d73f06ee890a075af389d921728663c860f8e3d20bad277c857b986f7fe1e918a4f195346eb7945632b83c08a4e5eed6501644e931ae5e7b29d61654256589cdd4372255ee9c4320b4afe9e652905966795ada91f7cb37a3a3dff8f1113696e90cc93ee46939ada349707493665e8e4dc71a979ff700ca9c44e40baa9cae36e0becd0e57577d483b32b9582342cfccc043f86ccb497c2ae96faf37fb02a66eeed27efe1b750ee2e79d226510dc20e171620fa7049bd9c50886ed54fa98b9823827916c1046319370ae9606809dbf28fb530fb87728d0cba12ec66f08316aa8078885dee07541f1132c94b06b09460eb4085f1ea6fd8b54fce6ba3ae5f8463c986fa22158188c1ee4ab9e3d6d79e48101787f2dd0e8dd0b6abf6b5fa93b4aa1739b874d00d6e4aee5a01196f764288bdd980e62b6aa3e7d960c76ebb285bc3a09919c5580901d9bfe95620072bb80828f1c64fa14f5a41c4073855a536288f85a05301a2a5abe3ea18ea561491a3c0c86b834559c58eb85c89f235532f44204f276d8322f940e805a0f3cf83e2eeb93fb57c158b93c602f64378645e74b510828be5f065332488dd8336185f34b940339bdabc8ea3c6e8fcf1a7a451a0995035796f3c2012fcdd1f7d08bc191b1aea390039ed6ff014f67297cea41b4d3baa64ed7a055eb4a2ceedbd1dfdad9d3886163204f1d360d0d11cf82116e614574e717322b3445f42f3104e98490ef9fa18f501546ed1fc1e2af93ecddff19a54484430cea5d6c1a71b4126529a4b29e39fd0216bfe532f9b2d947a7548e34dcfa55a9268218bdb5dc880c727a08a4b9020bf72f8b436c02118c2cc05f10c4ba3e615acf2252841ffcff10ca4da7cdd9c5515852e90225d7823bc31c2615e02b0354b1774e69c453ed42b880dc2cf918e2195409bbc163ddf389aa3125911ea3b8b968327a1747568080e313206c9877a5b8818298f1fe1f69eb31b72c539729e17d0f03fb903223ea12d9408e0eab7897e3ca712d93ba01f96915dbdc365d3fe78e615e11f52e7c4a8a9ae2d40e8484a07aea47436b9f6775155e8a08dadd80427634e11f6b9245f0f5aff2e8224b8126e54927da2fd01fba38b8f23d7f29a822dab7e18257345155535e29f25d9dd9cd3fd853c461863de513e3d9d431d61c46408688f59f5a73eac505dc57bf987aeaaf5e09452915490ad86fc6ad6001eaf59b7b9951e35bf921f537cbfecc89a93c40d9d9fcf33a612a67bf7b29f7e2177a39ecdfa0e9d90a8667dbd5b21e7909b6e1edbfda041303d1834f2e6b8eb1b652ebabf05f3b528079f11f0c31984d9e2648d5cc2c8e0ceb73c0f4696e73cf2170ffbeb19dc34cbd5d0a79d719766dd3366735445897e81da9b2b1fd95c102ee7c8a5aa2a35d28c881547852d41a6549d3e3e623b7ca328fabaec22027bb59d68dc8394a4e979de7f54d48bf0ffc2571837c33dfaa09a801d5c00f2937022be0847d7c3deadc5e9df0b10944b3ce30d74cb2dd56b8815984b87ecf486ba731577f1c1778a8b0acb22cc0e4c2b4ae045f7eaa61d6a52cad6785b948164ab9050c6102e1893d8a1d447b0ec2f3579c00a27946b0c18771a53ea8b4e214cb1772ce2d804dc437680dac163dcde820dc951b157d50acc4d3e38be3ce0e3063e6fb745e600870d797b9f08bddf5c9370f48b4c14a1b3734cc3e630ca6b27f1df5528c008017f81eb0ae09eb838a42103b4c9472c852a8b4c39bcef82126a0ecf9a17028e7df83ad1dead55f61328e298fd9e508d1931564073b1b522b859ee3f3be1e023b15613afe21b2108fc2e28dc033ff8e0e4bd13b4cb707d327057512a72607ee937f2f6fdc2d9213ae009e37e37bc2c44fefaad0a4dd5806068de57a110e1866ad10ee4ce7fda30f5261a456ef2cd1d16a635ae4471822c88a4aed9d912f47d5b28b804138719e5d34ab3039963a2bf2ab2abcb90daad87c3301ff738044227d31273319bcc2fb9106ded47268f13f0e06d31226bda5f3bff916a119f6f9dc5c9b05454c1f47cd50e9aa66f0fb61e623bd6a4d99ede0c3c9faa3a32a38f93e4f3de36d1b90c560594471b04ba69f8eccda5a13eb5912d870aaffb439f253c6ce5fa8f3928ecd2236d4f6d9be6602585216a6b987c120bc58ae909e1dda452cd0b4c2f251b687b40d7138b7363192e466d70841f047ea947204f831555ce1a3fe4dc0e895870a14124cfe1eeb7f7a5c6f24d7d7c758fad645c5ab965f3ad2f84d1ef29307f86c5fac7f586200e05ae2fb4cd1c7b97e76a952d1738960afc5b99a0ab4b1f1822f0e7011495ae9c302b2c309923689e939465f6c5ee3336476bea96ee8149818aa9a8a8578b5cea45791d55a87e0b472417b79614e497ba3bf705b257f7bc3d270d2b3a3bccb501e557786bd71ab72fa86cc869800f51ff508c2e90546a7d8b7315bd28beefb3f2adb738400ff6bdec0ce6d143b593dc8be74cc0e1a9f927cf90528163d931f90cf0d68441e0b6dc67519b1f0440459bfbada61b95a867e5041b1ab994e78c7ae658e0776ecebf6be8f1a945abff055ac89bd93657ed026f29e50d517fd46086ca1f1536c51f575ac3156023539edea188df0a3444ea885f4b22d5a387753d525381fdac9e033569a4213be8a311d3c55befe5d1e10ae0cc6da30863915b4004993af54c7e6dcf0fea989023575865c010fcaf14643390213b67c4df5600b96c6ae273a0e9918b9b87670b1a1186bf2c6ddbcbe3fe649d3c7b21650cedb06a439a77591dbbf7f63c3dbf4385cfe915a5c7f662b2a123db3e3e398e40132c9398b5a21fa6e13c2ffb5838fae8fd38b617b844c58a4ac331828a0bb6074f30fcba6b9fd82d3e22cc54f22ecc5222cdfac168aac69044964578c0d426a9a9aabf55520a0fe1f23a81f6b31047aa63df1a2ffa7a3de445a5a068684ef73d8cc703cfc4b18896dbf91bc7f0577c18017b180fbbf68bfb21544870379538cd62c12ac511be543b9eb072f46156e8608c81670af6b65f08e8bd3850d22f6212fc3e9546de8a2653526529e53b06ea38b3146095c2a37aea188cf727808bd9c4f339372dc7c6c39151e1a005a0d8dc113a1f76ad098a67459002c1fb124d51d30f97a6bd221c0b80b10ae02523e5c682241646654ff610f9c907071e5f2e9644aa5597a1d5e322935bc49c79c1d2af8515f15fc9e0219ca6957275b18601d1a3407895a05d31522b32c8ce88a691c35c2c33d8b6e652a59a7525eef97c0f4a069dff82fcb6c01322776f5d65113dac8039b90cbeb5ee3890465cb81d69d8cd606943831ccda1b28de43c538c754f104af310938fa711827a30c510eb5852e8dfe1336424f0828adddbd820afc1c2b43d1db86d2662c7d9e9d40695871f8c007d5818fc4d63e72dbdd7a81911427b751e0201995de2a7b07e3054d453da48586a1d23ab3ab4d7ea3ff96fd7ba3ce0bf3d63c1eabffcd20b088bda30fb28867c53867761da3f07370558d57c762c5e3604f4e35d02ad17fdec9b91c74dd83c4957ed742aef9035329f679806f1a6ff51fd9d0025a8ae84f786c6ebe5c7e196a20585cf5dbaac53d27648210e0d18811be32a0fa5037c2915409fc00539aa0baea10c8687633e4f7051827b521cb8cf9509efa3a54af31982b456529d8baeaf7dbfbccd51b260c59519cc6658004664c1baa91f6b3b51933c0d4115beed983b566f8befdaff2f8f3eb09d0d2a130a24b50badec04dccfb722cf741150f183e87c6de7cd1dcf3062a9cc2465fd58975736644c7238f6c791cb63537800815049b8f1d515d15e1f6b4e8c774c1cd4ab465069d52523572140c30b8441d01f5f65ae21fe9e86fc7e410da9b90edea24200f708e4ed8258808e002fb281264ea59e6132438a3a3b8cd36b4051b5870254c2750c6c4e09ed830b2f4b1c5ebf877d80c44526d42ded7f6226597876e19690cda7ec14fc6c674513a962791a2c105a7a642b8ad0ccc72f77a9c65b7ff5291f709dd2c752ebc7595f4949689999b14b4f043f6f77557b2e15bcde88e2cc6f6e5e3483a10c9731d3fd7c3a8c4217de02280812334ebfb87cb3be6ed60f9e657f5b87729354a6b151d519b3e67bf69612442b430b20e8bb9ce2e99a2ec176722f2078a616e48bc3ad78f2f018dc73673164c79fb7df8f06a87a1fbf9fb70475d07094ac127895786fa1d58f51983775378416419d495a23e9ac1eaee3b4e1a1e203a2bbda5bb4f9b4483ae1a04e85ee2e528e5f11e13ae64fae3be7c7dba268ca1aac7333dce81cd33d419b952619514aad2c82201778cec56d4b18baf408ec782cce281711941abf7a6aa233a9721a1d1d213e5376d69b6e7c18f237e580487e808f591ed7e369ef1d64355822cdcd6568c87b46e2328c0c8beea0d16f8b40a09d4ca14f852ff3f025ac83ca6ebabdf60053ba42fec73385a663b45b9a4f306", 0xeb0}], 0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 2547.230301] hid-generic 0000:0000:0000.0006: item fetching failed at offset -1252772975 [ 2547.283872] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 20:24:47 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:47 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) setuid(0x0) 20:24:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = socket(0x10, 0x80002, 0x0) sendfile(r2, r1, 0x0, 0xf0d) [ 2547.481348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket [ 2547.524973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14392 sclass=netlink_route_socket [ 2547.619242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 20:24:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = socket(0x10, 0x80002, 0x0) sendfile(r2, r1, 0x0, 0xf0d) [ 2547.809883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 20:24:47 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) wait4(r1, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 20:24:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:24:47 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) tkill(0x0, 0x800000009) 20:24:50 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xffffffffffffffeb) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) 20:24:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 20:24:50 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) tkill(0x0, 0x800000009) 20:24:50 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 20:24:50 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000001140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 2550.565705] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2550.628152] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2550.679747] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2550.724956] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2550.770217] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2550.815472] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2550.861923] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2550.905804] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2550.950959] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:24:50 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x0) [ 2550.996098] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:24:50 executing program 3: r0 = gettid() pipe2(0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$instantiate(0xc, 0x0, 0x0, 0x73, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, 0x0) tkill(0x0, 0x0) setpriority(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) tkill(r0, 0x1000000000016) [ 2551.059116] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.128129] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:24:51 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 2551.188080] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.245003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.307951] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.353532] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.354087] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.356780] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.359047] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.359234] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.362813] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.363008] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.364453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.364638] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.364869] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.371123] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.371514] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.373928] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.374206] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.375653] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:24:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000080)) [ 2551.375841] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.376051] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.382348] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.382848] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.385283] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.386726] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.386918] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.387127] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.387310] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.393566] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.393965] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.395617] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.395808] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.395998] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.396181] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.396364] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.400948] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.404658] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.407105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.408275] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.408461] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.412124] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.412316] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.413960] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.414154] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.424033] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.424237] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.440644] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.440846] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.442346] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.442549] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.442734] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.442915] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.443105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2551.443628] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:24:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000080)) 20:24:53 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x501dfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) tkill(r0, 0x0) 20:24:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:53 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000440)=[@acquire_done={0x40106309, 0x3}], 0x0, 0x0, 0x0}) 20:24:53 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) [ 2553.517993] binder: 22259:22263 BC_ACQUIRE_DONE u0000000000000003 no match [ 2553.555103] binder: 22259:22269 BC_ACQUIRE_DONE u0000000000000003 no match [ 2553.780318] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2553.826605] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2553.895590] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2553.924872] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2553.995606] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.021716] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.084513] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.126585] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.165178] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.204994] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.214706] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.264476] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.334994] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.344705] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2554.394625] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:24:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000001140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 20:24:54 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:54 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) 20:24:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=0x400, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2556.440355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2556.519819] audit: type=1401 audit(1572380696.380:61): op=setxattr invalid_context="" [ 2556.545981] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2556.615539] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2556.697720] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2556.775171] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2556.848846] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2556.920719] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2556.991693] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2557.068923] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 2557.142020] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket 20:24:57 executing program 2: inotify_init1(0x0) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:24:57 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:24:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008001a0000000000003"]}) 20:24:57 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00030e80493f1ec2cec9607e8864"], 0xe) 20:24:57 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:24:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x8000000}) 20:24:58 executing program 2: r0 = add_key$user(0x0, 0x0, 0x0, 0xffffffffffffff88, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x2, 0x1bd, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x45240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x20002, 0x0, 0x80, 0x1, 0x0, 0x0, 0x800}, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0xbb618b5c1b2cafab, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x107100, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000800)='.\x00', 0x0) dup2(r7, r6) sendto$inet(r6, 0x0, 0x0, 0x81, &(0x7f00000005c0)={0x2, 0x4e20, @multicast2}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x800001d, 0x0) dup(r8) creat(&(0x7f000002bff8)='./file0\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f00000002c0)={0x0, r0}, &(0x7f0000000300)=""/131, 0x83, &(0x7f0000000400)={&(0x7f00000003c0)={'rmd160-generic\x00'}, &(0x7f0000001440)="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", 0x1000}) 20:24:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) wait4(r1, 0x0, 0x0, &(0x7f00000000c0)) 20:24:59 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:24:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:24:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=0x400, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:24:59 executing program 4: 20:25:00 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:25:00 executing program 4: 20:25:00 executing program 2: r0 = add_key$user(0x0, 0x0, 0x0, 0xffffffffffffff88, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x2, 0x1bd, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x45240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x20002, 0x0, 0x80, 0x1, 0x0, 0x0, 0x800}, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0xbb618b5c1b2cafab, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x107100, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000800)='.\x00', 0x0) dup2(r7, r6) sendto$inet(r6, 0x0, 0x0, 0x81, &(0x7f00000005c0)={0x2, 0x4e20, @multicast2}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x800001d, 0x0) dup(r8) creat(&(0x7f000002bff8)='./file0\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f00000002c0)={0x0, r0}, &(0x7f0000000300)=""/131, 0x83, &(0x7f0000000400)={&(0x7f00000003c0)={'rmd160-generic\x00'}, &(0x7f0000001440)="709bd71c1372dfe5273c07b7b5e928c34b58a1b86a1b932649498bab334464abf9c07670e7cdca48c6cc50397759ade75f8ebd767e3e70013389153d8f986c148ef422dc4d1bb1ce323215c195b8c9091a8bf8e0b7d46b781a25aa53385ae6fab408845c35999c5f52751b2bf979a925b7cf363db970b40704dcd3f8f2b39514027ac66bed2dcae1de26242c5adb22465dcba1718ca4b6615a7da6a939c12804ad761db0cf95680dfd8e39770e41f1bd9cf34e07bba50df1afb1cba14a9b9d67c9bba7d94a848d58188bd2517ee624c03296ac9dccb8bcc7c7e01573f93965455ae8c2a725c098d9c0cf2c06150e44672fe9eb303dc989fe99941c8a2772d54b394ca229b31b8ab285a3f7e0aae6e9062c36f4639c26def51fd37acf11cd4f545a683c627d0f9a99bebe50881ad6d995a816eff304dff91074b5faad818e5440018106c19fc42b7a616e801e289ad2bfe91490504f5b4e4b7873b663b20eba99abfb1c892cd623ea9119b5dad51f568176bbbcf045bcfe1d29e9758bee77eac31dfd6f62a866543f8785bbae4df8e8f147972852aa6803df2d77b8d792f90dc9c247c51a7cb57c1d5144afde294b0bff578510488be7a889c0bc3011b464e1d59fd717d9f16d73433399751746ea5dfd10a04af3bd094d467c2ae3a637bc4d18b393fa4991a45fa8091fc259ba89fda7efcda2ae14e44c1922f1a8fc682f42f2d885dc088308f58826434badd82eac0e8a755ae0729b0b7151f47ebcc3772347f8ad25819f4611c7167db4f9611f029d22357eaafcd6d36f1dbed1b0262bcd176ac799893178f8e8ed1adfc4a769769628c1cbc6b98c47d4171065af8ddd10435ac030a3c32e4175887f2a6b4cdad205f14db387a5c0fc6c341dc5e81f39ca5042ed2ba3bd0f05c4e97a23ece59c5f4a52da74eda0196788c99dc34b47b90d76e56974756d5b36361242394e8f5b022854bb277cefe72e9743fc98e8390f45c008dbe145e22746fbfedce72a8b5d8a99a4d515d04aa6747720079268cbdbff5f78d70c382088ea2c6ca1563e825903abe3540487ed4706ba26b0c8fc1ae38eaa1d0d7e71437cf14aa75b69b63e59ecdee5278d97ae91f9a53af2e59549759676c9324ea46500f323fc2346fca2e73856dda54bf2395c0ed8a82cf1ae32c7645c85e4dca36b94af933e49c4e7bf6a92fd0056f8d752bb77917d09a407377cb5b0e3caeb7ee1433ecd780ff1109676e33c794f23cdc9a1246048034f3c399c2f2d6e2db03096405abb2a85a6e0bff8cf726632e02f83b620797ae428a57b39dd61cb599c13b1cb94c9f649bbece61978f68a75bac3d1bca7aeaac8a5eb5c4af5ae237145545212d2bfb0f8d66e078f91bb7cc4cc2701e04570e47468d6a27621a7961338be379ee5fcfddcb6df61b3cc46f7a02ab6a0246817a32579e9379022c6f2a86e813d696558ffd58ff24726e2e62f2d550958ec05b207d86d1d1a202f8bb6fd007e0521d42d3eaf092b80a673a71714250cadb246704ee0ca7db9ef00ebe9d8eedc96990517f86a86ab37306e54292792f187b7add185e7462d16025c6b83dc5f7bdf47439ed5c8b77c36e38a3f253daa5d19ecb490c2f6cbb487b9bedce99fd0c313da683bdefdfcb15b3c395162ecd7ac076aaf7779fc36cd0b8d0f3a3a00bb12a87b9f0e9359a8d00ef1d00522971f55a0f99facda5cf948c9f65cd3b7bb197df11232302ed434f2c52f50e6fcd7f9ea144f7f07dd75e1f6a7d2e0d4a9a7678a3606a52eea08614d7301c074820b00d8d89e26ae99c127fd996e29b2b06b169812d75a7a59dc7309443ab977811a255e686b00a85497bec8028de7eac2117338319ee7048fef03f87ba4b9d361cbce4a247a98f434d018d4067f06ec7e234c469498dfb311a51e4dd7bc9ae440ee60dc249d532bc7c067a18fc6db8b61a898d66d7902552dee9d858703e0429210740d0dd8ed7d91ba5e01f2cc5a547274e2105e0d10b1b408f26e9bc0109c8235910a1f21b31067cfab2f78c098be363f904340b7fdedc13de3f5389e8a109132d70dcd200d1d183761df4cc4a2b4cf0d150199dfc617bbcb6c8fbfad32d523db88e21f15737b337e116e8ef45cbe14ac088f2a6e0baa8c8355a0ee7744460689d7ea4057801f1213addc8750638ccd1f1fb2a46c681cf855ad0e161164b4286a2ee754ba860443ffc7d05339e9dce9c66e78713a2bb1a12b06c657944963af8e387418760fcc79f7c5a56e9d4c50e69a8a05e80a7696d1eaaf7987d3c6fe8ca8daed6afcb082d88a8e56defa838d8caf6f9d4689f5520156b3afc771ac0bb9b7b1f1c2732b0a2e9b0bb8a5b68f973f928f7a2ee1052c2d9ae5dea866737168978090c3a57d5e917e85ac5e9cabfa75701128a32439ac7bee7be35fe715c2e6c93018faee8983d4076bf9f794090eecf0aeb65511bee2e5d0b497c3d704c7f17a6b2fed4d6f880e877ff4497e891c75f39e9cbd87505178302f6caac746bfabeb580ff9d9e684a6c251602dfdb17f46c29b7f66e0661479bbe3bcce58558523ec75c0ab44184279f19e760473e51c7041e820f986ebb4d977f18dffa320e5b3e2b183c8f04108268221ae983768f20a16196f7bbea5fad4da4538a72f11cf5be77262a40eb91057f9e849e7b186766aa241edc4c477095f4c93d390977105a7b20dd809473249eabf1fb53dae5c6f1c2df0e38faa78bbf93194865d5e89f1630eddb3f4c7d63afc456fec5dae52f294b5de1528a2598e04afcc5c68f980ece8d54d35c5f64f016de38f0ba93b73776a7e9f9e91fd44b771728cf2fdd8d79b1f61fdbb8e438e4f9c44d1a6641d2c763bd48bca3cfeff239000f51bb45a1a0b5106fdbdbe7198b8212360a82d43867cfe3c2e99c7f7c7a7c289b889ffb80d42b21dd069a073fe7e4cda9b3080700c249338ed0e9f725cd40ee6815e23374908f7f92407366d011f33eae67f825c613491bb71dbf2d39ace8c7c230f25dd7e6f7ce1015ac6fbdeb80d81b6cd890abbdeee7b9a17cf0d2bb2650407fe5b4c66aee0998a95a74ac9ba09271ce70d7a735acc162a7e1334f8d475f085774986110bfe54a2085a9f76f1b3bfd70323aaae708bed13c5be6a5ea725acbef7c023adde9b6ea24912d82532199206aa56ec860d9b587393bfbb4951582092567d56462c2e1c6f6212bd0772527c2b31a88c70172eaedb2c9d946fbcea8222790cd78f940ebc644e6fb95d90a216ac53b860548f7c632fa0e2f71d14a69d06bf8f42066c462f542987507a9cae2e83af1e08c6fa3361d4267a5e56e44e00725e078438fe9fff67db5c0ffb6a5b8edacbdcad53befc9695e28f86bf794f62579147c91b0d20eacb6bb5d8584090dddd500dd75cc5321761683a2d0f5773f13d8525de90decb633b465be74fa4a3047b0b714068d7f0c9b9841b93ffa232fab51c8a2e5f273c7d99f26e553d1f56969e1dafb2781c2217c31dc7ff994acbf8f87f3235790958fe50b7d4777bb5a00df5a6a9469a1781dc5c670d89e2847ead669741c8f12ebfa8317cdaf205331077d6cf05d9c6625a1e00ff0c8a7900a4e603898f327dd3250b62cff474ce6c025a6f7f285fca2349ecd28cf1c84861406f72154c384c3d65c998f59731f88af735a8b0fa03b971ebe5cee627cb08ec0f3b208088f5a4e55c301c626909aef32820a7d67c33fb73d22ac9a4da5b328c6b50a98f25f6b8a5c4f9535354273fe09daf0b84d5cd461a494f8392637c801bca4866dc091b1a0ee3028101dc38ab5b320e21bef531032417b872dab8b7bb5e8a25629e42ba4960d015d0eff11db2328d19793878ec62f1e3ae588cc60923ca9b79a6c4fb2d22f4fe24718a19a5b7a7cc82c68189ed136885f2151fc4ff29e1baa70c50f20ff57bb00c7103b2d744ebac9b947311b523bd45ea2744b1d3c77a2496ee205617e5c4b6fc275a9f827c2cbf7be927333ea208c038d1203a521cf319c0512fa3d63e6592ec35e46516fa62f44719c902d345e896d85d58b0e08250ab8a8c2607412fe88e5b48e0a42f3e5a683a6dc80df80dd294375dbaf6d9c599754a9ab4ae0bc809303679395d37ecd5a218a461f079863508f49a354a713be67ea36f9bc7db3a8c4a9d790ae3de182f494ef884e4d0164d6fb728fb60321cfa5ca46d29432d2fa2237f94cee9b42117ec65f03e4b967946f665f75f76b1960195e4aac10194f983dbaf1a0e651e4ab4a878cab39b57f2540c608cacb729fd2b980a07eb5f1accdfccc038700714a4cde535b37d915be7e6446a908d97b17a76e661b71ea171dd5f3adfdd9699eff21e10c2b49dd2ce3307db7a19ef5a38cd4825b7fa1c5cad48fa0610f0a698b608bc000f67fb763dedc041ee53436e479b790f5ade5b91f3020591c755384bb51493c8815992ffcda38a078e5b546b1d30e2416cc3fcfa8acc32def607522ec545c8f3e4cac313782f12f502c36a01a6992d44152ef19a3db7ebffa1e9326743fc331c27546a9e804c25721884a1d6ebca276a69cf817a89b6727e8c1a92050f25451b037bea5d3ea102cded236e291c408c6895f41535043b3d3f4ab94b87b59233b1a1697f8f47ae43d25e417d8ae53914fd0f55d3ceb566d6578e6268e463852f39b9c8fd1d633ee4973e9af028c2722ef347d4f638dbbbb7fb145982aa49e407906099300b0462c00e936ba49fbdb98d97b687afcbf5c3312c4d04339412df99caeb3984097015cdec1b30b5a6c197c2640c60590b6cb89eccb3f2051bb2334714a3cdef10b5b147f0b80b070b122f392ab6a1afa9e59259862ee9fad6e749f05e2b93f73b9d928c6bb01742a54bb85e8845146d9951dec2fe2be72881fc088d745edf30c4e0254dc35cf99913ea94a7bda84d5cabce68da81baf828d014463362d732dc7a875b4aa9db47116bcba89b8fb5b729f62547d238462681a516f1e3a50cf7e58fbb3a4431da8004bdc39c10d7213c315bc9d3f8e14c69255ca3148263f59439a4e403d68d8089c29b015de1d4a7e30b2a4d0661632b0c83a449da5e93e385208db221b21df374d033414b7aec3a219ac505873d7028a1d0c2e9716206626a2207be4ad091b8f9bc5c923d78a3d2d7989ed64fe28d258c37c94a8f7cf8188af1b4f252fc085d4089b7952919a9ccc26f60ee14eb26ce4ea5f6fd3040fcdf54747edced6dd49f1e4432a42f6ea85947efa48398999d5b56aff8ad07b96df0408bab871120b1526f55701d7617e752b97123c6e5b6141994444f287e5c29163a4d294e586f69dc0e634600f7879f26d42d6646ba3a40b12e76d6b0939c805978cba225373dd4fcb128283e4336f8d3fe922346a639e51b0ce747baf6b8382c8bdbb1a7ef461065ed3f1126cb7feb32770ec35a568162a7128ed2c14678e54f914049cc4fd34e879a36a0e5d642f488f9ba24c8ef61fcd63ffb86c574fc1b56bab0e273485a9cb2a62cb5fbfe6e715b3638d86d94a15ef321de1fe1c177326bcff4fcdcbae7202715b4fa3c7982c3cc0fc3cd70a94e1162e0ebd39c9cb97942fdce74c2af237f9172ee63b08bc8f7838e1f69420e19bbd8d2b356123dfa5ae1de5160ba5084b5cd10fd718f706cc6cd494bf86425ded3a3588a08a3658abbb541ca26d40ed66f2020a0577f61a813cac6e333bca8de9e53d6e54b90f156b2321d0fcaf8d325eb58f3d3c18f0f1ce194c7121c81e83668bc24332430ccb794d803c27248946a96deb41fd2db62b361868837a91a827000098ebe5457592d571e0ef1961fa400", 0x1000}) 20:25:00 executing program 4: 20:25:00 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:00 executing program 4: 20:25:00 executing program 3: 20:25:01 executing program 3: 20:25:02 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:02 executing program 4: 20:25:02 executing program 3: 20:25:02 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:03 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:25:03 executing program 2: 20:25:03 executing program 3: 20:25:03 executing program 4: 20:25:03 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:03 executing program 2: 20:25:03 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:05 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:25:05 executing program 2: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x80000001}) 20:25:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 20:25:06 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:25:06 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:25:06 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:25:06 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:25:06 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:25:06 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:08 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:08 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:25:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:25:09 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:09 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:11 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) [ 2572.046184] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:25:12 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:25:12 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:25:12 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:25:12 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:14 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) [ 2575.016396] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:25:15 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:25:15 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 20:25:15 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:25:15 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:17 executing program 2: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:25:20 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:23 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) 20:25:24 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:25:24 executing program 2: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:26 executing program 4: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:29 executing program 3: r0 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:32 executing program 3: syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:35 executing program 4: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:38 executing program 2: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:44 executing program 4: syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$cont(0x7, r4, 0x0, 0x0) 20:25:47 executing program 2: syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r4, 0x0, 0x0) 20:25:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r4, 0x0, 0x0) 20:25:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r4, 0x0, 0x0) 20:25:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:25:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3e788c2c9b21b400) 20:26:01 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:26:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:26:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 20:26:04 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:26:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:26:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:26:05 executing program 4: syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:26:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:26:10 executing program 5: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:11 executing program 4: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:26:13 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 20:26:13 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:26:13 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:26:13 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:13 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 2634.070288] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2634.093413] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:26:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xffffffffffffffff, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) [ 2634.146867] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2634.348225] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:26:14 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 20:26:14 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 20:26:14 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:26:14 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(0x0, 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 20:26:14 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) [ 2635.261667] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2635.301388] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2635.326605] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2635.432087] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:26:15 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 20:26:15 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 20:26:15 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() 20:26:16 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() [ 2636.440591] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2636.481796] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2636.496379] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2636.583587] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:26:16 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:17 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r5, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x0, 0x0}) vmsplice(r4, &(0x7f0000000080), 0xfffffffffffffe61, 0x1) 20:26:17 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r5, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x0, 0x0}) vmsplice(r4, &(0x7f0000000080), 0xfffffffffffffe61, 0x1) 20:26:17 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 20:26:17 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() 20:26:17 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote}, &(0x7f0000000340)=0x14) socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 2637.653721] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2637.682126] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2637.708221] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2637.736700] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:26:18 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r5, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x0, 0x0}) vmsplice(r4, &(0x7f0000000080), 0xfffffffffffffe61, 0x1) 20:26:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:18 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) recvfrom$inet(r4, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 20:26:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:18 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r4, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() [ 2638.824970] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' [ 2638.967442] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:26:19 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0x3, &(0x7f0000000280)={0x7ff, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x223, 0x2, 0x1, 0x0, 0x9, 0x80000000000004, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)='y\x00', 0x2, 0xc07594a88faa500a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') pipe(0x0) setns(r5, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='tmpfs\x00\x94mpBg\xcd\x86i\'\xb8\xa3a\x96\xb9`$\x19\x18A\xb3\xb5\xe4\xcdQ\xf5\xf4\x83\xbc5\v\xa5\xe5E5\xd8\x86', 0x0, &(0x7f0000000500)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xffffffffffffffee, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x12, 0x19, {0x7, 0x8341, 0xffffffff}}}}, 0x30}}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x0, 0x0}) vmsplice(r4, &(0x7f0000000080), 0xfffffffffffffe61, 0x1) 20:26:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) [ 2640.042751] tmpfs: No value for mount option '/selinux/poliì Až×jŽËoÌbð@^†t$‡]óÚR›{ô ªƒú/û{Å{~à' 20:26:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:20 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$unix(0x1, 0x5, 0x0) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)="a02c0e6430f0468d8d161d9f6a6f5f695364800fa10bddb2ceed6b9169bb0ff42ff22d247403a0ea8d33c446d9b21694eaecd46ce2e479360317e45650cebd9ed38d5031b6ddf5ed91cfa13e1ee53c17f269677b866f8ed7ee3c9b2d8f40a1bc88f8a674780bf413262ff6764ca0ae771566bf0cf9d13e1cb3a5b95123fad7a85ea0a494fc43c78574e1c2e0baf81e3eae575337283e09d59eec60f86fd8302aaf164b1421f15c471fe83656ee440d997ce16b7023db55f3ac8e61808867d6bcc7727f44b2ddf91752c761e556568672f34662be120ece1e4f62c0be", 0xdc}, {&(0x7f00000003c0)="6c18321eff8f4ef5bdc3021f67e1dd4a2f78b441dd22b64b8771a408436e74e57a1dbb94b1d4e534f273ec2ee924a163af2f30f69b85892b8dbff6568b41a74652ee2cbb6216eaf49f931cebc21d7808fe2f925e4725ae6443747eeb70c856ab81860dbca440bdda3fc702605ffd042f78c239137e5290696ff461886ce2c80332c5f40a016291f02029a2e7c14fc53e518c7b276c44ca2e584b3f4e14805392042df202f4f15d119d58f31c99aa87fbe8d76d8d783b718adaeb4a5c7207929a6154a69d416b98eba1447daed362cdd6accd0e8edff415ae848270bdc09bf36355d5", 0xe2}], 0x2, 0x5be123e6cf204cc0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x44, 0x40) keyctl$chown(0x4, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 20:26:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) recvfrom$inet(r4, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 20:26:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:23 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:23 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8802}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="507c8e08cfec5d6a9c8660f84acad61bf24406387040e91209b8d55b7a3277cccc87a81dc68d785bd9622e65b1cfcdc2414c287a13ec0faf7fbb4ec1bdb1702c4f0ff13ce0a765472ef34e90065f7f22a9fe3f549bb876ec08ea64f120ff433bce28f939df3f05f0eedd2c14685d3a790ec01a251db5ff2067475a76138a7acd0690b2695fa0566fe06a831255e705900a0f77556629a66d329a34e0c96662b7adf6720de0978697f65d799b7e74ce53ff25257355980d0a9d0f1bbedb91e754447e048a59327ce1e96340c7f8af88e3ead8c424fd7f1d142121e2df99eb174895457a7c2761ae619c4eafa7b35ad687b511609fe973bc317ed2", 0xfa}, {&(0x7f00000004c0)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a95650d6c78d64502450a41e60287fb38f199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xcb}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESDEC], @ANYPTR=&(0x7f0000002000)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRES32, @ANYRESHEX], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES32], @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000001f"], 0xf0, 0x4008000}, 0x20040000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x4) 20:26:24 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:24 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) recvfrom$inet(r4, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 20:26:24 executing program 5: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8802}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r2, 0x80404506, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000340)) memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="507c8e08cfec5d6a9c8660f84acad61bf24406387040e91209b8d55b7a3277cccc87a81dc68d785bd9622e65b1cfcdc2414c287a13ec0faf7fbb4ec1bdb1702c4f0ff13ce0a765472ef34e90065f7f22a9fe3f549bb876ec08ea64f120ff433bce28f939df3f05f0eedd2c14685d3a790ec01a251db5ff2067475a76138a7acd0690b2695fa0566fe06a831255e705900a0f77556629a66d329a34e0c96662b7adf6720de0978697f65d799b7e74ce53ff25257355980d0a9d0f1bbedb91e754447e048a59327ce1e96340c7f8af88e3ead8c424fd7f1d142121e2df99eb174895457a7c2761ae619c4eafa7b35ad687b511609fe973bc317ed2", 0xfa}, {&(0x7f00000004c0)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a95650d6c78d64502450a41e60287fb38f199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xcb}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESDEC], @ANYPTR=&(0x7f0000002000)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRES32, @ANYRESHEX], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES32], @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000001f"], 0xf0, 0x4008000}, 0x20040000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x4) 20:26:25 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:26:25 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:26:25 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:26:27 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8802}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r2, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)) r5 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r4, &(0x7f00000001c0), 0xfffffef3) socket$unix(0x1, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f00000004c0)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a95650d6c78d64502450a41e60287fb38f199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xcb}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESDEC], @ANYPTR=&(0x7f0000002000)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRES32, @ANYRESHEX], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES32], @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000001f"], 0xf0, 0x4008000}, 0x20040000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x40, &(0x7f0000001fde), 0x4) 20:26:27 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) dup2(r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r6 = getpid() fcntl$lock(r4, 0x6, &(0x7f00000001c0)={0x3, 0x3, 0x0, 0x3ff, r6}) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) listen(r4, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r7, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xffffffffffffffb6) ioctl$TUNSETGROUP(r7, 0x400454ce, r9) socketpair$unix(0x1, 0x0, 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs(r10, &(0x7f0000000480)='\x00') io_setup(0x0, &(0x7f0000000080)) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x500) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(r12, 0x0, r13, 0x0, 0x4ffe0, 0x0) bind$inet6(r12, &(0x7f0000807fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r11, r11) sendto$inet6(r11, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r14 = creat(0x0, 0x0) r15 = open(0x0, 0x0, 0x0) lseek(r14, 0x0, 0x3) sendfile(r14, r15, 0x0, 0xfffffffffffffffc) sendfile(r14, r15, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)) write$input_event(r15, &(0x7f0000000140)={{0x77359400}, 0x1f}, 0x18) r16 = socket$inet6(0xa, 0x400000000001, 0x0) close(r16) r17 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r17, 0x2007fff) sendfile(r16, 0xffffffffffffffff, 0x0, 0x800000000024) write$tun(r7, &(0x7f0000000440)=ANY=[@ANYPTR, @ANYRESOCT=r1], 0x2) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 20:26:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 20:26:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) dup2(r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r6 = getpid() fcntl$lock(r4, 0x6, &(0x7f00000001c0)={0x3, 0x3, 0x0, 0x3ff, r6}) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) listen(r4, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r7, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xffffffffffffffb6) ioctl$TUNSETGROUP(r7, 0x400454ce, r9) socketpair$unix(0x1, 0x0, 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs(r10, &(0x7f0000000480)='\x00') io_setup(0x0, &(0x7f0000000080)) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x500) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(r12, 0x0, r13, 0x0, 0x4ffe0, 0x0) bind$inet6(r12, &(0x7f0000807fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r11, r11) sendto$inet6(r11, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r14 = creat(0x0, 0x0) r15 = open(0x0, 0x0, 0x0) lseek(r14, 0x0, 0x3) sendfile(r14, r15, 0x0, 0xfffffffffffffffc) sendfile(r14, r15, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)) write$input_event(r15, &(0x7f0000000140)={{0x77359400}, 0x1f}, 0x18) r16 = socket$inet6(0xa, 0x400000000001, 0x0) close(r16) r17 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r17, 0x2007fff) sendfile(r16, 0xffffffffffffffff, 0x0, 0x800000000024) write$tun(r7, &(0x7f0000000440)=ANY=[@ANYPTR, @ANYRESOCT=r1], 0x2) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 20:26:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 20:26:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) 20:26:28 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x1}, 0x20) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x100000000000000) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 20:26:28 executing program 1: socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f00000003c0)) bind(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000640)) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 20:26:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$9p(r0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) 20:26:29 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000080), 0x14) 20:26:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) dup2(r0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0xfffffffb, @loopback}, 0x1c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) write(r2, &(0x7f0000000340), 0xffffffec) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:26:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) 20:26:29 executing program 3: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(r2, 0x0, 0x0, 0x0) 20:26:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x400000000000001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88001) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) 20:26:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/151, &(0x7f0000000000)=0x97) 20:26:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/151, &(0x7f0000000000)=0x97) 20:26:30 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 20:26:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x400000000000001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88001) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) 20:26:30 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x90, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, &(0x7f0000000040)}}], 0x0, 0x0, 0x0}) [ 2650.536788] audit: type=1400 audit(1572380790.400:62): avc: denied { call } for pid=23762 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 2650.726134] binder: 23762:23764 got transaction with invalid offsets size, 13 [ 2650.773698] binder: 23762:23764 transaction failed 29201/-22, size 0-13 line 3172 [ 2650.857381] binder: undelivered TRANSACTION_COMPLETE [ 2650.862544] binder: undelivered TRANSACTION_ERROR: 29201 [ 2650.945715] binder: undelivered transaction 108, process died. 20:26:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) signalfd(r0, &(0x7f0000000000), 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() open(&(0x7f0000000040)='./file0\x00', 0xdbd737089eb84132, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x37) wait4(0x0, 0x0, 0x0, 0x0) 20:26:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7ff}, 0x1c) 20:26:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) 20:26:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180), 0x8) 20:26:32 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:32 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 20:26:32 executing program 4: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000001040)) 20:26:41 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:26:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:26:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x1ff) 20:26:41 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="32f40278af6d37c00c38ddc4ca646706902fe1430000000000000eb2cfe48cb6c2c6d77241eab47dc8ee65e6"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:41 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r1) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xc8, "8e2c7ec143d6b46fe0a6515e7ebe9494e3c7c77634934aeae14eb5c471a8ac979930bac5dbf5fb8c6fae06a78d3876d203b5be7c7e5ec6dbae1ea7871ee38904036f02100050e3c24395e78201c6b823644f6d2fc12245e45f47deca1fbda7412875ba18218abe0bdd6c911ea950c67b548bdece6c9d4cee4c6540bc6de3234e57b2786e375396109964448d4ee1b02dbd51858dfbd68dfd715172ef68623caabcd1a19269d5df48c83c6373453c265b4123f6f8e077399378f79ec4eefa3eb78aa033af45197036"}, &(0x7f0000000000)=0xec) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:26:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x20, 0x3, 0x7}}, 0x14) r2 = getpgrp(r0) ioprio_get$pid(0x1, r2) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="757365722f8b83d4a50b"], &(0x7f0000000140)=""/86, 0x56) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) r3 = geteuid() ioprio_get$uid(0x3, r3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:26:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r5, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r10 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r8, &(0x7f00000001c0), 0xfffffef3) r11 = socket$unix(0x1, 0x5, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r12, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000bc0)=0x0) r14 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r15, 0x29, 0x40, &(0x7f0000001fde), 0x4) r16 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r18, 0x29, 0x40, &(0x7f0000001fde), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r19, 0x29, 0x40, &(0x7f0000001fde), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r20, 0x29, 0x40, &(0x7f0000001fde), 0x4) r21 = dup(0xffffffffffffffff) r22 = gettid() r23 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r23, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r23, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r11, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r14, @ANYRES32=r8, @ANYRES32=r8, @ANYRES32=r15, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r16, @ANYRES32, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r21, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r7, @ANYRES32=r24, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32=r6, @ANYRES32=r9, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r25 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r25, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r26 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r26, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r25, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r30 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r30, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r28, &(0x7f00000001c0), 0xfffffef3) r31 = socket$unix(0x1, 0x5, 0x0) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r32, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r32, 0x8904, &(0x7f0000000bc0)=0x0) r34 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r35, 0x29, 0x40, &(0x7f0000001fde), 0x4) r36 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r38, 0x29, 0x40, &(0x7f0000001fde), 0x4) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r39, 0x29, 0x40, &(0x7f0000001fde), 0x4) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r40, 0x29, 0x40, &(0x7f0000001fde), 0x4) r41 = dup(0xffffffffffffffff) r42 = gettid() r43 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r43, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r43, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r31, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r27, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r34, @ANYRES32=r28, @ANYRES32=r28, @ANYRES32=r35, @ANYRES32=r30, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r36, @ANYRES32, @ANYRES32=r37, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r41, @ANYRES32=r25, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32=r27, @ANYRES32=r44, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r28, @ANYRES32, @ANYRES32=r26, @ANYRES32=r29, @ANYRES32, @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r45 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r45, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r45, 0xfffffffe) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r47 = getgid() r48 = getpgrp(0xffffffffffffffff) setpgid(r48, 0x0) r49 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r49, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r50 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r50, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r50, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r50, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r49, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r54 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r54, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r52, &(0x7f00000001c0), 0xfffffef3) r55 = socket$unix(0x1, 0x5, 0x0) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r56, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r56, 0x8904, &(0x7f0000000bc0)=0x0) r58 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r59 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r59, 0x29, 0x40, &(0x7f0000001fde), 0x4) r60 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r62 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r62, 0x29, 0x40, &(0x7f0000001fde), 0x4) r63 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r63, 0x29, 0x40, &(0x7f0000001fde), 0x4) r64 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r64, 0x29, 0x40, &(0x7f0000001fde), 0x4) r65 = dup(0xffffffffffffffff) r66 = gettid() r67 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r67, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r67, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r55, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r57, @ANYRES32=r51, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r58, @ANYRES32=r52, @ANYRES32=r52, @ANYRES32=r59, @ANYRES32=r54, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r60, @ANYRES32, @ANYRES32=r61, @ANYBLOB="00000000000000000000ff7aaf5a102517000000", @ANYRES32=r62, @ANYRES32=r63, @ANYRES32=r64, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r65, @ANYRES32=r49, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r66, @ANYRES32=r51, @ANYRES32=r68, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r52, @ANYRES32, @ANYRES32=r50, @ANYRES32=r53, @ANYRES32, @ANYRES32=r50, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r70 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000009c0), 0x0) sendmsg$unix(r3, &(0x7f0000000a80)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000240)="eab57998fdad0b46bdc8699109020c978d097210554dcbc3eb3e7e6542a4924532e025cfb824d62d22ca6ac9288317cf777fcf690da3c3369372fc99623af8dfcf001e6568d253", 0x47}, {&(0x7f00000002c0)="e94b1f4d07f48853dc566a292708826ba8df3c4c6fc29b5fe937134518508317efc94666aa7d3ca26a98995c7c2082575c56abdb0c9e8811e752e82944836536f4f824c18f73827a37db9fb4456a1d8888e0a202b83df509c7c89412a4f84b2ed52cea41e96d37acae7e511cb998073d0162e40826e80d6b44a52fd4e711929b3386452d50b9e93ba6678b5684f321f64be8442e73e2db94a05f0b57ff7e98cbb23272e6c8c25d321b7f1468d4f9b6f9b6e00eef471fe651136045c962fde039dc2362853e5662f8bd78eadb9f6d53e0fdd595054f6c1397e00bf571aad283c5e58033c9c6", 0xe5}, {&(0x7f00000003c0)="d0c61f9fb836bd365ca4b94fd8e7e4a21d36d1e2b3963173a3307e20cc3a8eba2f2a7d088db936d5f231715b19da0080056ecefb943f7abbab2f8587a6fadb25cbbe0e60062b5446f2258332f8528581450681378c1358c715c3d8422d78d434674dfc80a1c330ba62ff8b3e37885a2e43a2af30c7393c6c6d978347cfb7d648790d96c8c73ef35caab96728c28f649406295a0c96df2ff004a36513da7624d422d0438d6205194349e2b9e5065b98b2eeb667e05e9f30e1c8eea32bdd127633ea17f2328a8790e190bedadd8b000645b7afc48622a03517755174", 0xdb}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f00000005c0)="c2acb4c408cb7d1f29de36795a5a9a19d5681877eb0b40dca6d3c16fe6d3513c606fdd1610bf9371d13656571a95355b276f110fa03705c382ae48747d299489c7df539a08d0c2d975a023", 0x4b}, {&(0x7f0000000640)="0eb0e95f3eff61671360e648874f513f1390caafad803d0976f6a22a7f75fc0082ea063fc47e86cc666c4245637954b89a481cb4acc614239c1b4b5e5263c96a8282e613ef8abd355dda9f922a85df98ca0bb0b8a81c17d8ad086b0a9a4b76dd656c323fe1a653a86016b4055113d1318aeee590e27e8ded58da6e914809a92219652b8078d5aed713ea85e04b4f1ff2acea8698ef59238b9a4b41829f0cc7acdbd1b4b818723dbe31e687e8955045b1c0133f1b964b91", 0xb7}, {&(0x7f0000000700)="1e31601f75a3c154b057b3de1f15615c4e1ae3dadf6d35113da98ae9ba786e45f5ea1ca428ccdaacd5135e937df11e33a2b2fe44fa467248d25a5a2902d2c28c54633e064f5ab5948f0d96025e8ff2630e8c1675fed87f0b84ba1a75572d7b4aedcfe82e50d4b747c77934168fbcb9b6011001e638744c5e5bb6d3a484cbb648028450a6451b21477f37a814b4f4e24488f5f61a2a5a6d90ad852f8d3b1f3c6b86cb82e45a190081fbb80bd5f4a027f88a0c71957ef4d00d50a5d03d63ed68df94ad263fe8e9ff63cae5856662727a81d02da063b3", 0xd5}], 0x7, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r4, r7, r37}}}, @cred={{0x1c, 0x1, 0x2, {r46, 0x0, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, r51, r69}}}, @rights={{0x20, 0x1, 0x1, [r70, r1, r0, 0xffffffffffffffff]}}], 0x80, 0x4000001}, 0x80) r71 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r72 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r72, 0x40e, &(0x7f0000000180)) lseek(r71, 0x20400000, 0x0) write$P9_RXATTRWALK(r71, &(0x7f0000000080)={0xf}, 0x2000008f) 20:26:42 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r1) readahead(r1, 0x9, 0xde3) 20:26:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:45 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x4000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000200)={0x20, 0x0, 0x5, {0x6, 0x4, 0x10001, 0x1}}, 0x20) close(r1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="ad900488ae7ed20b12b80c75ef07f63b"}}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000000c0)='sit0\x00') getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0x1024) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:26:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) recvfrom$inet(r6, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r5, r6, 0x0, 0x2008004fffffffe) sendmsg$nl_netfilter(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="25e14368284784ee0aa379990488522333cf"], 0x12}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:47 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) inotify_init1(0x80800) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:26:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000002847e6f1cd9f0dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/12], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:48 executing program 1: syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xffffffffffffff62, 0x1f, 0x42, 0xffffffffffffffff}, 0x12265e6f) 20:26:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1ff}, 0x28, 0xefc8eb8340aa107d) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) getsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f00000002c0)=""/16, &(0x7f0000000300)=0x10) lseek(r1, 0x20400000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) r3 = epoll_create1(0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r4) sendfile(r3, r4, &(0x7f0000000200), 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000240)={0x0, r4, 0xffffffffffffffff, 0x6, 0x6, 0x9}) 20:26:50 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:26:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r1, 0x20400000, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x2000008f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r4) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x21, &(0x7f00000000c0)=0x5, 0x4) close(r3) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) recvfrom$inet(r6, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r5, r6, 0x0, 0x2008004fffffffe) openat$cgroup_ro(r6, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) 20:26:50 executing program 4: r0 = getpgrp(0xffffffffffffffff) setpgid(r0, 0x0) r1 = getpgrp(0xffffffffffffffff) setpgid(r1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000340)='net/icmp6\x00') openat$cgroup_ro(r3, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) getsockopt$netlink(r3, 0x10e, 0x2, &(0x7f0000000200)=""/84, &(0x7f0000000280)=0x54) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0xfffffffe) lseek(0xffffffffffffffff, 0x0, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x0, 0x9}, 0xf) bind(r1, &(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) 20:26:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) recvfrom$inet(r2, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000000)={0x8, 0xac0, 0x2, 0x2a}) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x210c, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:51 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x11600, 0x81) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x2000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="527401000000340243682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x100) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x4000000000000, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 20:26:51 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) recvfrom$inet(r2, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r1, r2, 0x0, 0x2008004fffffffe) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\a\x00o '], 0x4) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:26:52 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x2, {{0xa, 0x4e23, 0xa23, @loopback, 0x4}}, {{0xa, 0x4e21, 0xe0000000, @dev={0xfe, 0x80, [], 0xc}, 0x1a}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r1, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:26:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000400)={@remote, r3}, 0x14) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dab4fc0000c173639200000000de000cad09a656cc794de2114873b654b9048de83916a64c1aab91b0f9d81b4a7b6eb9948a9eb20188f5afa0a3dc02e6eba5c842b6fbff3221fe3689c8ae9543f3b106dad1868f16b26037da0401b49d00c63a09ebd3df84f04ee3b129c5c388516034e31e75ad85db5d2c204df25deca3e5eb0031df0c3d3bc742e4401dd136df7e947fa4c892a21716"], 0xc}}, 0x0) r5 = getpgrp(0xffffffffffffffff) setpgid(r5, 0x0) ptrace$setopts(0x840c, r5, 0x0, 0xcfe3b7934d5e942e) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x100001, 0xc0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="32e1a24a65930fcc532e0dcf8b92473b0da14f2f5f8b59f9e85ab28dc79b72b387db794a57046828e80f420b581902fd35fc7ce0125586efa542d82c927435adc86c0359889970653185b4466d7bfd94700d607042f86949297772a288c7c7fcaf834c5c33083912386ccb6ae0d1b7e953637d63a6eedf0a1f53290c327a11a6a9dfb6f69808e0ae5ea64ebb2586959aad0adc0cc538cc630dce04d2ca431f7a534f8c9ad3841043f5e694c53d708a9b08207851d32a30dadc42d00f6a722d4d71"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:26:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') fstatfs(r0, &(0x7f0000000000)=""/54) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='wchan\x00') openat$cgroup_ro(r1, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r2, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r8 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r6, &(0x7f00000001c0), 0xfffffef3) r9 = socket$unix(0x1, 0x5, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r10, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000bc0)=0x0) r12 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r13, 0x29, 0x40, &(0x7f0000001fde), 0x4) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r15, 0x29, 0x40, &(0x7f0000001fde), 0x4) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r16, 0x29, 0x40, &(0x7f0000001fde), 0x4) r17 = dup(0xffffffffffffffff) r18 = gettid() r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r19, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r19, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r9, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r13, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r17, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r4, @ANYRES32=r20, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32=r3, @ANYRES32=r7, @ANYRES32, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r22, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r22, 0xfffffffe) fstat(r22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = geteuid() r25 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r25, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r26 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r26, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r25, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r30 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r30, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r28, &(0x7f00000001c0), 0xfffffef3) r31 = socket$unix(0x1, 0x5, 0x0) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r32, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r32, 0x8904, &(0x7f0000000bc0)=0x0) r34 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r35, 0x29, 0x40, &(0x7f0000001fde), 0x4) r36 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r38, 0x29, 0x40, &(0x7f0000001fde), 0x4) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r39, 0x29, 0x40, &(0x7f0000001fde), 0x4) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r40, 0x29, 0x40, &(0x7f0000001fde), 0x4) r41 = dup(0xffffffffffffffff) r42 = gettid() r43 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r43, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r43, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r31, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r27, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r34, @ANYRES32=r28, @ANYRES32=r28, @ANYRES32=r35, @ANYRES32=r30, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r36, @ANYRES32, @ANYRES32=r37, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r41, @ANYRES32=r25, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32=r27, @ANYRES32=r44, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r28, @ANYRES32, @ANYRES32=r26, @ANYRES32=r29, @ANYRES32, @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r45 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r45, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r46 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r46, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r46, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000500)=0xfffffeb6) ioctl$EVIOCGNAME(r45, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r50 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r50, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r48, &(0x7f00000001c0), 0xfffffef3) r51 = socket$unix(0x1, 0x5, 0x0) r52 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r52, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r52, 0x8904, &(0x7f0000000bc0)=0x0) r54 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r55, 0x29, 0x40, &(0x7f0000001fde), 0x4) r56 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r58 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r58, 0x29, 0x40, &(0x7f0000001fde), 0x4) r59 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r59, 0x29, 0x40, &(0x7f0000001fde), 0x4) r60 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r60, 0x29, 0x40, &(0x7f0000001fde), 0x4) r61 = dup(0xffffffffffffffff) r62 = gettid() r63 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r63, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r63, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r51, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r53, @ANYRES32=r47, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r54, @ANYRES32=r48, @ANYRES32=r48, @ANYRES32, @ANYRES32=r50, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r56, @ANYRES32, @ANYRES32=r57, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r58, @ANYRES32=r59, @ANYRES32=r60, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r61, @ANYRES32=r45, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r62, @ANYRES32=r47, @ANYRES32=r64, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r48, @ANYRES32, @ANYRES32=r46, @ANYRES32=r49, @ANYRES32, @ANYRES32=r46, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r65 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r65, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r66 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r66, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r66, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r66, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r65, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r70 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r70, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r68, &(0x7f00000001c0), 0xfffffef3) r71 = socket$unix(0x1, 0x5, 0x0) r72 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r72, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r72, 0x8904, &(0x7f0000000bc0)=0x0) r74 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r75 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r75, 0x29, 0x40, &(0x7f0000001fde), 0x4) r76 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r78 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r78, 0x29, 0x40, &(0x7f0000001fde), 0x4) r79 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r79, 0x29, 0x40, &(0x7f0000001fde), 0x4) r80 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r80, 0x29, 0x40, &(0x7f0000001fde), 0x4) r81 = dup(0xffffffffffffffff) r82 = gettid() r83 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r83, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r83, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r71, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r73, @ANYRES32=r67, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r74, @ANYRES32=r68, @ANYRES32=r68, @ANYRES32=r75, @ANYRES32=r70, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r76, @ANYRES32, @ANYRES32=r77, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r78, @ANYRES32=r79, @ANYRES32=r80, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r81, @ANYRES32=r65, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r82, @ANYRES32=r67, @ANYRES32=r84, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r68, @ANYRES32, @ANYRES32=r66, @ANYRES32=r69, @ANYRES32, @ANYRES32=r66, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r85 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r85, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r86 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r86, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r86, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r86, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r85, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r90 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r90, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r88, &(0x7f00000001c0), 0xfffffef3) r91 = socket$unix(0x1, 0x5, 0x0) r92 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r92, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r92, 0x8904, &(0x7f0000000bc0)=0x0) r94 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r95 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r95, 0x29, 0x40, &(0x7f0000001fde), 0x4) r96 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r98 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r98, 0x29, 0x40, &(0x7f0000001fde), 0x4) r99 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r99, 0x29, 0x40, &(0x7f0000001fde), 0x4) r100 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r100, 0x29, 0x40, &(0x7f0000001fde), 0x4) r101 = dup(0xffffffffffffffff) r102 = gettid() r103 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r103, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r103, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r91, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r93, @ANYRES32=r87, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r94, @ANYRES32=r88, @ANYRES32=r88, @ANYRES32=r95, @ANYRES32=r90, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r96, @ANYRES32, @ANYRES32=r97, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r98, @ANYRES32=r99, @ANYRES32=r100, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r101, @ANYRES32=r85, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r102, @ANYRES32=r87, @ANYRES32=r104, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r88, @ANYRES32, @ANYRES32=r86, @ANYRES32=r89, @ANYRES32, @ANYRES32=r86, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r106 = getgid() lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0xd}, [{0x2, 0x0, r4}, {0x2, 0x1, r21}, {0x2, 0x2, r23}, {0x2, 0x4, r24}, {0x2, 0x0, r27}, {0x2, 0x3, r47}], {0x4, 0x2}, [{0x8, 0x3, r77}, {0x8, 0x4, r97}, {0x8, 0xf, r105}, {0x8, 0x2, r106}], {0x10, 0xf1f854377087c522}, {0x20, 0x3}}, 0x74, 0x4d11ca8ef684e83b) r107 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r107, 0x20400000, 0x0) write$P9_RXATTRWALK(r107, &(0x7f0000000080)={0xf}, 0x2000008f) delete_module(&(0x7f0000000000)='fd/4\x00', 0x8ab4d47ca466e6b7) 20:26:57 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000240)=0x54) listen(r1, 0xfffffffe) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) recvfrom$inet(r4, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r3, r4, 0x0, 0x2008004fffffffe) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xe08}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x8c, r5, 0x12, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffc}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8042}, 0x460) ptrace$setregs(0x1c, r0, 0x0, &(0x7f0000000140)="de7b178093aba08878e19eec9893c984cb82eb66c2fa82cb1c6cffa39d8351cfd3c0e1008286cb904a945d86cd78e26f8d2b513e15dd2fbb8dd512c8b7e8eff71c732ced2f1293b014ae5e934a8e2db05ae95a87ee9b608f8e17cccb704df030c99020bc19060000004a5d239fe98f2f9413b95abcedd1c62f082d8db36a4474101e7ca200982e934a4137b104a2ac1a3d0983aee510caae859e727591b3c9e1c69e5e82c4e274ada7ed2c844c19efbab88ebec4b0393a6fae31d3c6c27108cc030ffb5b936c1d42d3a6a06c205d40592c143da84a9ba4e760719c3fa6e1cf24bb11") ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x12) r6 = getpgrp(0xffffffffffffffff) setpgid(r6, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r7 = getpgrp(r6) ptrace$peekuser(0x3, r7, 0x7ff) timer_create(0x4, &(0x7f0000000280)={0x0, 0x0, 0x2, @tid=r0}, &(0x7f00000002c0)) ptrace$cont(0x1f, r0, 0x5, 0x0) 20:26:57 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0xfffffffffffffff7, 0x1) r1 = getpgrp(0xffffffffffffffff) setpgid(r1, 0x0) r2 = getpgrp(0xffffffffffffffff) setpgid(r2, 0x0) setpgid(r1, r2) 20:26:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x121, 0x0, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x9, 0x7, 0x3, 0x5, 0x9]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffc1}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc800}, 0x10) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x18) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x62c) ioctl$TIOCSIG(r3, 0x40045436, 0x5) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 20:26:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) recvfrom$inet(r5, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r4, r5, 0x0, 0x2008004fffffffe) r6 = getpgrp(0xffffffffffffffff) setpgid(r6, 0x0) r7 = syz_open_procfs(r6, &(0x7f00000002c0)='net/netlink\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r8) fcntl$setlease(r8, 0x400, 0x3) r9 = eventfd2(0x0, 0x0) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) recvfrom$inet(r10, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r9, r10, 0x0, 0x2008004fffffffe) io_submit(r3, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xa, 0xffffffffffffffff, &(0x7f0000000180)="b889e5756fe68189fa8647c70a75663dbe761bddd83a7ed141959a8e97b9aecee39d63c4cd93f7f7f591e465e431c9b51159efb1ffd3675de960d3a0b14c368accd74d9493f7b00118d55b43775d85a3aa311b1ceb731bfc928dd3", 0x5b, 0x70, 0x0, 0x2, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x6f1, r1, &(0x7f0000000240)="9f8f68c8b983d22f662d5eb6203d0cf7c46e78a5d57d031bc64964497491faad0a8a94e90ae5d5c1616f7d46d80b34cbc296eda8cbad7bfb4c89090eddfc", 0x3e, 0xffffffffffffff81, 0x0, 0x2, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0xb515, r7, &(0x7f0000000300)="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", 0xfe, 0x22, 0x0, 0x3, r9}]) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x8, 0x36, 0x1, r11}) write$P9_RXATTRWALK(r11, &(0x7f0000000080)={0xf}, 0x2000008f) 20:27:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) recvfrom$inet(r1, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r2, 0x20400000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x2000008f) 20:27:00 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x6, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffe) r2 = fcntl$dupfd(r0, 0xa0f, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x800) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x24000, 0x1) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 20:27:00 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) recvfrom$inet(r2, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r1, r2, 0x0, 0x2008004fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0xfffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r5, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r10 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r8, &(0x7f00000001c0), 0xfffffef3) r11 = socket$unix(0x1, 0x5, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r12, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000bc0)=0x0) r14 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r15, 0x29, 0x40, &(0x7f0000001fde), 0x4) r16 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r18, 0x29, 0x40, &(0x7f0000001fde), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r19, 0x29, 0x40, &(0x7f0000001fde), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r20, 0x29, 0x40, &(0x7f0000001fde), 0x4) r21 = dup(0xffffffffffffffff) r22 = gettid() r23 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r23, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r23, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r11, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="507c8e08cfec5d6a9c8660f84acad61bf24406387040e91209b8d55b7a3277cccc87a81dc68d785bd9622e65b1cfcdc2414c287a13ec0faf7fbb4ec1bdb1702c4f0ff13ce0a765472ef34e90065f7f22a9fe3f549bb876ec08ea64f120ff433bce28f939df3f05f0eedd2c14685d3a790ec01a251db5ff2067475a76138a7acd0690b2695fa0566fe06a831255e705900a0f77556629a66d329a34e0c96662b7adf6720de0978697f65d799b7e74ce53ff25257355980d0a9d0f1bbedb91e754447e048a59327ce1e96340c7f8af88e3ead8c424fd7f1d142121e2df99eb174895457a7c2761ae619c4eafa7b35ad687b511609fe973bc317ed2", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r14, @ANYRES32=r8, @ANYRES32=r8, @ANYRES32=r15, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r16, @ANYRES32, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r21, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r7, @ANYRES32=r24, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32=r6, @ANYRES32=r9, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r25 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r25, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000006640)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be189fa9b1936a338e6cb5dc6411335eb68ab133957fc87e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a02e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf84fa098e6debcc736fbb6d27514c92c22f96f529c8d1549c09e7701b2f02975eec579be9ebec97f83c2000bcb6a384b9275cde4f5a4e2cbfe2fe4e7e5af0153b29114f10b145178b48ce81e07262f06367", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r26 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r26, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r25, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r30 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r30, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r28, &(0x7f00000001c0), 0xfffffef3) r31 = socket$unix(0x1, 0x5, 0x0) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r32, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r32, 0x8904, &(0x7f0000000bc0)=0x0) r34 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r35, 0x29, 0x40, &(0x7f0000001fde), 0x4) r36 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r38, 0x29, 0x40, &(0x7f0000001fde), 0x4) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r39, 0x29, 0x40, &(0x7f0000001fde), 0x4) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r40, 0x29, 0x40, &(0x7f0000001fde), 0x4) r41 = dup(0xffffffffffffffff) r42 = gettid() r43 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r43, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r43, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r31, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="507c8e08cfec5d6a9c8660f84acad61bf24406387040e91209b8d55b7a3277cccc87a81dc68d785bd9622e65b1cfcdc2414c287a13ec0faf7fbb4ec1bdb1702c4f0ff13ce0a765472ef34e90065f7f22a9fe3f549bb876ec08ea64f120ff433bce28f939df3f05f0eedd2c14685d3a790ec01a251db5ff2067475a76138a7acd0690b2695fa0566fe06a831255e705900a0f77556629a66d329a34e0c96662b7adf6720de0978697f65d799b7e74ce53ff25257355980d0a9d0f1bbedb91e754447e048a59327ce1e96340c7f8af88e3ead8c424fd7f1d142121e2df99eb174895457a7c2761ae619c4eafa7b35ad687b511609fe973bc317ed2", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r27, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r34, @ANYRES32=r28, @ANYRES32=r28, @ANYRES32=r35, @ANYRES32=r30, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r36, @ANYRES32, @ANYRES32=r37, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r41, @ANYRES32=r25, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32=r27, @ANYRES32=r44, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r28, @ANYRES32, @ANYRES32=r26, @ANYRES32=r29, @ANYRES32, @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r45 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r45, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r46 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r46, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r46, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r46, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r45, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r50 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r50, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r48, &(0x7f00000001c0), 0xfffffef3) r51 = socket$unix(0x1, 0x5, 0x0) r52 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r52, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r52, 0x8904, &(0x7f0000000bc0)=0x0) r54 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r55, 0x29, 0x40, &(0x7f0000001fde), 0x4) r56 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r58 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r58, 0x29, 0x40, &(0x7f0000001fde), 0x4) r59 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r59, 0x29, 0x40, &(0x7f0000001fde), 0x4) r60 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r60, 0x29, 0x40, &(0x7f0000001fde), 0x4) r61 = dup(0xffffffffffffffff) r62 = gettid() r63 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r63, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r63, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r51, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r53, @ANYRES32=r47, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r54, @ANYRES32=r48, @ANYRES32=r48, @ANYRES32=r55, @ANYRES32=r50, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r56, @ANYRES32, @ANYRES32=r57, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r58, @ANYRES32=r59, @ANYRES32=r60, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r61, @ANYRES32=r45, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r62, @ANYRES32=r47, @ANYRES32=r64, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r48, @ANYRES32, @ANYRES32=r46, @ANYRES32=r49, @ANYRES32, @ANYRES32=r46, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002880)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000002980)=0xe8) r66 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r66, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r67 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r67, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r67, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r67, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r66, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r71 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r71, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r69, &(0x7f00000001c0), 0xfffffef3) r72 = socket$unix(0x1, 0x5, 0x0) r73 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r73, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r73, 0x8904, &(0x7f0000000bc0)=0x0) r75 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r76 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r76, 0x29, 0x40, &(0x7f0000001fde), 0x4) r77 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r79 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r79, 0x29, 0x40, &(0x7f0000001fde), 0x4) r80 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r80, 0x29, 0x40, &(0x7f0000001fde), 0x4) r81 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r81, 0x29, 0x40, &(0x7f0000001fde), 0x4) r82 = dup(0xffffffffffffffff) r83 = gettid() r84 = socket$inet6_tcp(0xa, 0x1, 0x0) r85 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r85, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r85, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r85) setsockopt$inet6_int(r85, 0x29, 0x49, &(0x7f0000001fde), 0x1) fstat(r84, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r72, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r74, @ANYRES32=r68, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r75, @ANYRES32=r69, @ANYRES32=r69, @ANYRES32=r76, @ANYRES32=r71, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r77, @ANYRES32, @ANYRES32=r78, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r79, @ANYRES32=r80, @ANYRES32=r81, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r82, @ANYRES32=r66, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r83, @ANYRES32=r68, @ANYRES32=r86, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r69, @ANYRES32, @ANYRES32=r67, @ANYRES32=r70, @ANYRES32, @ANYRES32=r67, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r87 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r87, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r87, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r87) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}) r89 = inotify_init1(0xc0800) r90 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000006140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r91 = eventfd2(0x0, 0x0) r92 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r92, 0x280080) recvfrom$inet(r92, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r91, r92, 0x0, 0x2008004fffffffe) r93 = perf_event_open(&(0x7f00000061c0)={0x2, 0x70, 0x6, 0x2, 0xc0, 0x3f, 0x0, 0xf08, 0x200, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000006180), 0x2}, 0x10, 0x4a09, 0x2, 0x0, 0x1, 0x2, 0x3}, 0xffffffffffffffff, 0x4, r92, 0x8) r94 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r94, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r94, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r94) r95 = syz_open_dev$loop(&(0x7f0000006240)='/dev/loop#\x00', 0x7a2120b8, 0x40) r96 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r96, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r96, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r96) r97 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000006280)='/selinux/policy\x00', 0x0, 0x0) r98 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000062c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r99 = getpgrp(0xffffffffffffffff) setpgid(r99, 0x0) r100 = getpgrp(r99) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000006300)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006340)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000006440)=0xe8) r103 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r103, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r104 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r104, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r104, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r104, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r103, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r108 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r108, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r106, &(0x7f00000001c0), 0xfffffef3) r109 = socket$unix(0x1, 0x5, 0x0) r110 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r110, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r110, 0x8904, &(0x7f0000000bc0)=0x0) r112 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r113 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r113, 0x29, 0x40, &(0x7f0000001fde), 0x4) r114 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r116 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r116, 0x29, 0x40, &(0x7f0000001fde), 0x4) r117 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r117, 0x29, 0x40, &(0x7f0000001fde), 0x4) r118 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r118, 0x29, 0x40, &(0x7f0000001fde), 0x4) r119 = dup(0xffffffffffffffff) r120 = gettid() r121 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r121, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r121, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r109, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r111, @ANYRES32=r105, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r112, @ANYRES32=r106, @ANYRES32=r106, @ANYRES32=r113, @ANYRES32=r108, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r114, @ANYRES32, @ANYRES32=r115, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r116, @ANYRES32=r117, @ANYRES32=r118, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r119, @ANYRES32=r103, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r120, @ANYRES32=r105, @ANYRES32=r122, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r106, @ANYRES32, @ANYRES32=r104, @ANYRES32=r107, @ANYRES32, @ANYRES32=r104, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r123 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r123, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r123, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r123) r124 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r124, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r124, 0xfffffffe) r125 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r125, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r125, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r125) r126 = getpgrp(0xffffffffffffffff) setpgid(r126, 0x0) lstat(&(0x7f0000006480)='./file0\x00', &(0x7f00000064c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000006600)={0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f0000000000)={0x10, 0x22, 0x20, 0x70bd26, 0x25dfdbfb}, 0x10}, {&(0x7f0000000040)=ANY=[@ANYBLOB="78000000260004002dbd7000fedbdf25600015006d1b00fdaf9d0de895eb1463fe5818edb5bc25251ebe70e593b6b732fc7ac058377486461b7b756b021ec60c4cb8d63bb9fbbacb8017035e0b2d103eb162fea41d076ae692553e77b1ec042fa0ad8d7c28db4724b40067380f0000000800740003000000"], 0x78}, {&(0x7f0000000180)={0x2630, 0x25, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@typed={0xc, 0x41, @u64=0x2}, @generic="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", @nested={0x16c, 0x23, [@typed={0x14, 0xe, @ipv6=@local}, @generic="61c959f7933f999c011b78db3370ea1cc05115687c24288e6aff79", @typed={0x8, 0x7a, @pid=r4}, @generic="78cd688c8b9b939b90ae51475128ead00a30954709ec71a8816da5d690a4b0bd6a0d2c6addcf46518c6baca130bc0cb15f0ebb2189ab7b41976ffbe6013dd541c8cef270f625f0a4bb7547a62bf5de417976fcbc17d3b66da6482c4c598f", @generic="a2e4332b746e2f6b140e94d8b06a1a", @typed={0x8, 0x7a, @fd}, @typed={0x8, 0x52, @uid=r7}, @generic="27d35290c039e6035e86b51fda92aeae7b973c9940d092fb39060ea87a7bf8e35986885b8a5b93d7ffb4f64f6e462844530e62e2208578ef20294ccf37ef8d1d5be4d7b16d9ebea131dc88350c2003bd34a1cd653ca4ea43169da006c95a783f8f59622082692ad550de715a58cca080dd0308e88cbf001d650dfc14dd7fdf1cbe7a2400c55e92ccd8d2d970abf4bb83dc8bdd576f30a3816aac94e3131175dadeabe8de97b72aeef2b9cd1f5d7c58b8ea4901"]}, @generic="7106950c8f57335769e8df2aa86fb95741419e1bf7f5565b111edc84d9f8d140c96ef1d799f132daba04c3c37400959eda96ca1fb48892a81e8b642789c0470b797025ac808d5c871cb5eb6e9926df6575b1375c6702fb2bedfac4b2d4a3ff3552c5899817aa140e6e88fcbc350856d2c35db0527aec2ad8df4152b42cd6d350e03ceefa80dfe8f91a7757266124598a9af06b47e922843ef1c990b54b0bafc047261adb5b82f4", @typed={0x8, 0x3e, @str='\x00'}, @typed={0x14, 0x90, @ipv6=@dev={0xfe, 0x80, [], 0x24}}, @generic="028f48811498f1c06264b01346c25a45f752efabd62fe2e975d6e2462968e5a709edc2ead953717b1971d122beafcf32041c221d34c361a80a2b7dc18ca9383c78a2ee14fc950d957315da01def1b072d07c04a99ef074a5ab3576dd525a6891b1432e4264855e62a1937ad385d382374df732bef90133c57be2fe7c6e5246476713acf9015fcfc099b747ab6d40d7900ce270c1a1d404162ac1fa28d5b28e9aa87d5239d995a17c75bd21c4a3998542cd7b9a9cc32df708ed677e935809af3e265a31d649edf0236893350eef8db3d0d804a3c29810c462614c6c32180ac1dd0a88f2189de3450b45", @generic="add0fb3515a27d511b3a0bcdbfad8b5166a2a1cc97e8003fb510a21d958cf551d5df1edf302ad49c8f777a1245db54d13d93919235846f4b8faee0508733771323b19df2c80caaf78ba7b9ae1f04b5e8bf5fb5988c7d5bb17797e4e4113401cda0fd0390081922cc17047d9a5474333f0eda058ef1af99c224c2f139033e024faf2cca13856cc70bcd42dcce934514e58019b79648c2d2116ae2e0ca7da5d1f0363c72a4c3", @nested={0x1254, 0x61, [@generic="b8fc980ae876ca4feb4944bd6e6b029843cca7e5f6b99c2ebdb28e73bc3f2c129b3d8bb81c887f5d5f372e8ca7c8fe48b20d9142e744e695fed3ad372fe1045bbb701b0f58f4b98f303137a3c7d6fea38e800dbc08f882b6cb71874540975c4c3dc47a0f44832a7a0d5142629f820a3ba4e18fcca5772a52f4e1e6766d76c9e34c55be06d84aa22bc3f19bd49de0cbc01926b516d0264e0000dab99010cf5a92ef7e3391c19e91a7691796d33d386449e1117ba5b573ace4f809d2dc026455ea9b10e70520519a376409c4e0ff058779016920fde1e15a70f107ab66", @generic="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", @generic="4329d3718338508ab49528dfa1f5b5c6c0b44fb0445511cb689405e8a4c7ed94", @generic="c6e3256c51d363e6fd2611fda6a5f546ef8b552a9a0b18c395c01f987302fdf270810637b418cb9e6b69af2b76a975bdf637566dd5f1f1110fb6405fd5d53e75d556d9c294f47ad34eab2a8db94e682a6fea6dbbd942068be18601e735ef6b6e5e82780defa3c7d2eee3e1ecd36725316c34fdff226a78cd4f42ac1d76aa258ebffe4be61c", @typed={0x2c, 0x94, @str=']GPLvmnet0wlan1eth1security{}wlan1(]&\x00'}, @typed={0x98, 0xe, @binary="7fc257b3b0caa8f20693ba0a7e579bbb9f38821eda8351b3155b45c3fefbfff4e397337c7bc3dc1829cfe8dc05a35de6594da3bf5626a49fef1417cbec4581b204ad8c6321292969c7ddc307ccc504a8999b7deb4826332107bd15679917c85250dc4b1db489c6473b3b97c6c217bec5942c77d7bdabeca151bb633e9978e1fe4511d22e08e6427a5c6f0b483e793aedfef1b6e5"}, @typed={0x8, 0x1d, @uid=r27}]}]}, 0x2630}, {&(0x7f00000027c0)={0x90, 0x38, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@generic="a187795fc360eed0803ef4b73ea1de877c700b7030a92d49894738ddd4c359729933d6f6cde9402d71699bfa642311463f6c3a0d41314d9393afec7a5e99746c46b27c3078f6b8e76450e3adb45ece2af700f965f3f4fe6aad3fae76c3d58548dd7971b8e1ef3792c3f4baca98049555e3223fd6e37188f4a500a743826333"]}, 0x90}, {&(0x7f00000029c0)={0x23c, 0x22, 0x1, 0x70bd28, 0x25dfdbfe, "", [@generic="69f482b546f2c6b6ea8d975e97f2e8259f2d69279dd3332c47724d3c833cf930cfc2d5d6cc978b36b38d1b3b7335e23fe6a6011052063e37fb53c526dccbb21430a5a46c31c47fcca765be888c1a29e96c57b3ceb9e09722f2497a923b986c55ac63dffe31b4e90dc8c47a545e8e3b2ca9a4647cbed7b729fab7a98cc36af94caeaf37f60eda49b13f1b0044aacffcc4d54fda9c1b12298d472918ae023020a4258ee7e66d7982e3690717f38a0c7bc495002898e9dbc6a5d0a6546d246cfa716dc23d3bb8230037e4a4490550a3", @nested={0x154, 0x70, [@typed={0x8, 0x65, @uid=r47}, @generic="6eb75ac491d73237aa0293f584471b0a2cdc3be8bd64c8791dac463e53029a7305fca78da370730b59dad02c8cbbc2c6821387d3322b9a2d478c44829e5c1f272c4666ca469119db6e2e014b4618c57a1ff83200d37c8fff88cddf4c3372ca8faa", @typed={0x8, 0x3c, @uid=r65}, @generic="aaf4b479aeb6d5268724499ecb4d3595c15e48a1be93ea210e3629069c62deb06b38", @typed={0x8, 0x66, @str='-\x00'}, @generic="fd9e068a9dbe33fd1c3e", @typed={0x8, 0x6a, @uid=r68}, @generic="b562c25b1c40f14e901f3e679239098df9b343e69f2c433968d57bcd8e059d9ca849c744bbef29fae14ad21c896968a81dd292295d65a4436049e0dff30a3a6e75d391954a3281fe32d2dd86b04631b2966d359dca4a2a920bcbd7d71cc2743fa474542050cc6b8e4be6fea2dcbb5aaffee6709404f36a9a7c6c46cee71a11a077dd5d98e59ef1c18c1fb3c49a6ce82b381e8a80006dc72e673efafac8de38a00516bc"]}, @typed={0x8, 0x8b, @u32=0x6}]}, 0x23c}, {&(0x7f0000002cc0)={0x33f0, 0x21, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1198, 0x24, [@typed={0x8, 0x78, @fd=r87}, @generic="e694747334003a23c836987bd11d20a4a2a5fffeca6580032520d26dac7430fa60f9bc71c14650d6f953090a49ab31ce97c087d8213fd5f2692a5f41d7b78670575e0a68a4df948b6f95dc55401f815a5c44527882db12c89fcab2156f54241e84c84c0ed1e44e95e2aa43e7469ee76eeaec2c94f6766b780e49263fc8bd2d20dda56a4dd3ea9fc2742a4ef818bf1530de873d1a48983e0af6678d055dabc34d80a0ffe1d55ed621d88b04520985e3bcac327c0c97af3c145dd22273787c6f32a388a0a515a689e3e4c7cef8b3ed066a8177a426deb59b57b6b55db7943687028bbcd5b384cca574d2c2dcd1b3d20d93c4bb4634a74e44ad6da15d95f73dee049bb4b7be48e02667eca4341ee8887123975dde77ef931df02c69ac918d69cb17da95061b1027e5eca76a8be08ebb08d16df88bbc1e400f110948cc044c101b35bf72127ede99771e77391faf451d44078a4857c26ac11904ecd062ae25382e13d12a555d0396e18e1ae7d113293d36d32e38f307a0fd546351b0a4905c69dda6a0dad6a1d7c16779f6b102322908da4e233b5cc5b727f84c39a27399eb219a00657ccf58a5fa8e87abbf2c793cb09f76ae3262d042678427f10ee636220ae3ed61f17039fa6704a5edc78ea415e24449bd963c16a2816284c6414385e1b2da047851c13f135fdafce5e1f5e299ffcd6e159366e57424527a24dc59d731ef348524137d1676d6d6c54d528bd1ff0e6d932ff14f4776c32cb2756f4944b575721a9963f83c52afdba83955a95a65f4e18fce5de5ea2630f5757d214edebe545982fcecb74ec1654d5c6dbb3ac65a47ef991d560d227a37c7de69bba57925afe32b9cfebb8cc2a4e4e23a844c34cc46dcd1b9d1291fc2839906afed557e885a3897cdebaab54df1d34db65abaee3c8e37756727b2f8e0acb3d1a456f2daeaaf7831ac2da301a54cb367e116f7b3b96c7bf745b8f45134b7c22e525ed59bce60ce243ffa4133b491fd66d135f52cd50a78cdda8d8566b066e013ef14065761430221ee28e410004244d6ae14395c44f6e2b88cb66c0ad8516ad16472e7528d5c4c4d0f15743c444b462a06282f625d14abe0b7a11f15c5b3ea33976fc6044e6e41111bcf9665edffa711794368fd31bbe0f4923e89d7f1ed06925e960d3e90ecf66c4ca31069b7cca5c83759f301b0cce71e3e43215f9d0612bbfecb513203484b8a4dd4145503a09eb3829ed98e0297d37a897a76ab1fe095114ce616d99e975db767bfec3947a77040703bcee439902ba68f59a7c9f65c02dd96835e06fe58c3f6e879a6919258cb2b0ac30537f72eb7037903f00dc3bf50a03844c51dece8804d219a15f7e81546dd162372ffd90434fc5c3302e13008f44e1676c65295b3b119a7b12e5c2717e0d7c4f2472f5f3b91265d4bee9b37f98e7d7821ad247ddff748345c0f110466d9169090ec23032dd3fa8071e6b7a4c8723739ec5f526d40020dd227db1a7cca59d8fb2513dbe692b7fea858e538e650836d53bdc949af0bc05845537e9d36cbe9eb745378a63d5e5b0cffb389858e0a46c9a5903024f1e5510b32bb5a973574cb5f0d8a9d504071dc7b7b9d1b8b1930521423cce28f0474b16cde81b7c85afb88ce66f5417bce7f272b144caa136a3d1ded62bf198d389313289247a8682e43b97099d049b94eedf1e14df59c20c8593635e6b03d2be7db5953013590b2b2a7a18a2484789163c8b9391e4bbad77a811cf6cb6ba1fa59129b02e806e850d20456aba9d16402e0cd2818415aa90f09dbe9842eb7cc31dfd86d3d54004c93e7ea616f9370d56791f8d63c0029ae43c9c7952b74652bba83d15112f5c1a59b48a22f446d2e18345ce60ddc9a578e8b805cdd48ec017d751ee9b4a6278c68e67a2a2732818c190e4092c44d0fb15e56eea19d4d5e5ba606038aab6a2174efcdd1d4354cf2d4f38d389cc609ad51d0204b1fa763ced48eebbf8183f84a1102098bc041cc588cca144be46844ab6858a8b6618ee6657433d267c5eb73ce25b661df0f05544755c0ca591fb2516cb3a6456e41ffb83bea034d0299783fb5614a9fc1670db9d4c03f3fc2bb56e2ce78e1af9348b9ed713b5e1628c08021f90b84027febc28c31994fdb8b84b82b5b8fcfdeadd5e1ec2f08d8625aa4c41091e8eb3b68d506f44834efc45f97dbe741440e0f52378b99b4598ec14f1145f8d71620965910a5ab4ee66405bfb8cead45f8a3d6a33df046ba3381aee80d00b58dc9b4b6a36034a23a3431dcb1b00f11f11527a0df08a8a0542fb197ed38daf9a91ec362bdc7b72dde4a7fa933d6842bdc082b9496440c6e38522761ce3aa99830886c4ceba4f8a388e2af757e77802b51304ae9590f2d948a21d579200b3dae982a058f74a04c0239dd1a7130c3d1ea2658ab456b26d9aae5787ab1afab2be40cc64bdcb939a10c42d93b44bfde15f3ddd1ed64cf137c3186b65043b47427346485403bab1b171fe3b3b62c9650eb946ea31eef3f9cd8244b4a26876f9ead4b7203f7fe2266467bbd79c126504c8511052e09b4959e0aeda5855fd69fb9ebdd1cd1f7c1b7f4c2af1e2ceaf18a094b634391ed9b1775067016f0e0be175bbab6b42d4876dafae99a171e35617c1025420f36d9be918ce56259076511b51eed63123ea80f8b41783c102996428fc474db2257628c2a52f32b930a04037b84e87aed81a37436c5897a9c51878348db1744f0bf14eda9c9ede5a50657ce5e331ea7b8ba17c5138041af21a32f160ce4584c60f680f43011eeaa5ee0e41dfbdc2df35e16257d1aa173cb7fd905b34e76b4d836dde797fc619c70e0d1c4fbc542d75f05dfdb782411e0d4bd50cb9b281cb9d39cbc2ef69c39027c9417851ef281c4baba2405fefe45f1207a0c1480a721f019ff19496540211f8266c1c6c3c0c88c3b7350ceca1ca258deaee4c52291f59cb955fd818a0a70e134eb7c4313b20a2a456ec8936d86da02370966cc6b42cf861646840cf54cbce718a2f08190054020b72afb72419398812d9649cbc5a890052ea7214efb4616db2c959febe554d4bd4bf143edbb9ccffd4211f80fc4bb4a322d72905746b2270b43ad1e006f914891a40ea575b74edd6b2719d7e2087e6d440fbddf5af7cebc2196ded23a1d4ee6de026a23583ebce73fccf5dd8917f480070afc8aabbbc1260fac1da63ad4eef80fe561a329d23bf405255290464373466e289050c8348752a66af693caeba765cb51fda14ca296e93c3c5aae88b6e1c46ceb12656a7124d7f0d698f5bec42bd206fde04bf6039fe12e615ba20585a2d5bc690d60b49dde98d4df95fe287a97b929003f96392ca62190c5e7a1a9d9639e9e98e88db7d3095fff4e822fee3b0af01bf91a3d832e5c9238a5926417d2dc8b5125e633b007e09d8626b3f5206a7e936e22009ee305ef09c6f9597f9175eea03801dddfde0530a33f1432f2b6261f7600e75bbb0732419bc12262e37f7c7fb78aa0dbe7630744333fc52e7ee898276cd1574e66efe53846f832bf7415cae2c2c20159ccb08390af13d2d6fae0049cdcfbf58b9ffee1814aa1acfda42a82af053cffa47590d39b28d9aa2baa5fa47691ee26e3a715dcb5c901c70e25a9d6d000b12b477e957db485949a1c3ecc83920fb8cb0238e3841297a370af9ea80d3adfaa3ddac7e2f2643c510f33209dcac87a35c248e8d9d9afbe6c9130609a5096508dc6bd6d8dd665a89d24dc6dbf9b5b285959bdee8bb619fa7f795b97af955cfb091a1363a3c3507b149e665828d79a68c6c576b4feccaa397b340b7818b2601b4dc4208129ed76d13db1769d93437f19e5a7c9714c64df33db487bff5ef9f6a58c476b67b053ef28b46413e37385bda06fb59c4d29f79fc560d50efa4391292c9a79799c6135fc13738ed1ab5a699f9f0eb34446884d528df125cae5be9c4fcf0a6d86e3e6b0098c8e4fcafe14bbcb40a94ba51a2cdeb00750f2810eb2dd12bba0ab063d9fe398d65fdf994943f7bdae021c4ea0bc5264f3518978a656c0049a19b455adf4a4ab2143c116ea7296054ac50be0049a1ee66962a49f7963101137a3c612101c602b55296324fa4b41b661a18b67091024bfa2e5f7d36523a160c7136cbf275faf8e0ad1176e195cdb6863f9e966096643a47edd70406bdecaad57d1d3262a52dc647e18113334f2af6c8a1b8c5b5aadcf0e079625532077f7e21eb1cd34814456c4df815d786a3a69e9129fa684ee960ce527cd46c82ab650100ec655e84c55099425ec13cb2e65c224974f9b175ca2503fc20dcd0e62204909d7a1ec92224cb8f091a22418810cdd124fb665288d16274ccbaff032497b947356e1843208217011f0cc7f7069a6da4ae412ef11f523d72a91091f54af1326ba7faf5be8ff234c0178c6278359abf29dff8fa553548f75ef4ccd4166416d229b4249698070d73647bf148e4eff1ed9a2ff5e866e28edd22a2d1d3788cdd11c41678de909fd86c4a9543c0135a0e9b5b0189215a5a2ab7147317a80b6172697bb13a0d3b148fbcb80f68d1090de36a745e21a19bbff03019bd1104871cd858900f950d8fae8301378ac2c739212bbd21f3b776ebbbf385e504359dcf528ff9764f22db20a28b1e687fac6349ff00250b8d6d43c09e719ff43105af88ce4e0c5de725c6f1c414a19217d74846aa1a69f62ee7e6a5ddf872beccbda1d23767a03829e9721cdd9e00650002fc2d4a6cf3834e20b7ed15bffc03672c6db7ab4fbcf06e45d8b8b732b1feb9e1fdacaae18b2c5c833f4a2704c75daf29e910d41f5fac2a76d1589390498027d9b98407afc3863448dee83ad4e873e97b1959c01dc319543ab64c30d0c85a9890db780ccc58eca4483dc89c54febb8faddb4a88c61ed50cacce8c2994757938bf2916b28ad2ce1801f80d74c66e235e29a2d8af4ef47dfe8a92d2ad8602e57c4343443bd0f3beba184b8e20a0df0b55da300d8b5b41b9a32a837961b6fc668215bc7f6510468fa5ddc93bb716b5664656b069f7ebbafa88aaafa665bc37d7e5b218e2d7f934c50f9feb7caca105820b8a2c7a4e19888be13bcb2eca2354c0b6d2953875ee0631521441b1063e6c62e1e46f8ed8af6df47fa37f4cb276594e62385910adf771f67567f74e82dc46be2f96b2e3deaf7228a66b5c517ef293d077d17b612191e074a780d96a29f615164b16ecee2bb0e708f45c9bff7a41e60780b1722ff43db2615a732bd5ae7e53717b2a8616693f27f0e7aa06cdbad1251647e22610d537ffeecdf6f1f3c510f36a361cd58d2d84a486e2be9a0f0af83ada14970e92ca8ce91473d6e175517ab8a5c74fcbd0214d951a3798b8db669cfb645f25fd9a0c16b64342d484dd9428cb7f7e2a211df1de9bf7b9a318edbb73ceb4cf275fbe4d6250092c3a465f9695d5f4f8ea4935cb3099446a0d2f9a0fade88044d2b34da60b4b7c43682787224008590644a1f7c87f6455642d44e44c2496ec1f452e6e9efdbafb61b3741dbe426a8a5401c1276eba55592c4c59cb63246e5e8577dd6cfe38a591108d112a49f1b1509e19b3a2c8c1ca1a6e199db6f83a6b15194744274b1f342529ac39b1bf76554d23ee691d7fa13e20b7233bd308607d0d5378d72107f46b848416f43dd2823ec44020f30a3034d41a65af5f85941ea12b43ff90dd3cf11ad8dfb1a6d4d3f37c14553df0dea09da63d4f2a23224629d5513692b7c8ac8a3a49527551453065487b122a7076501afbb2f00150ae720992043ea730e3a8c49ca3f9a1b09", @typed={0xc, 0x1a, @str='&GPL,\'\x00'}, @typed={0xec, 0x2a, @binary="a84d03e98e7c4eea6c6d1893e1ea69a7eb2c407180f0f0a233d590bfb018aed32cfbf264a59f843a60159d9c9f62a504c6cf49910a38f54f917b8f66c68b679e8a1e21b7686c486dcebbbeb4daeb2683333523990def31c3eafdaa3e5549d4d0988d61cd6b903a3d8a8f8ec2818b4b7857d0f1714f1a7b388be71bebf4f1eaca4065ca5d07a1d01ffd07863206652a6a5bb82149c10a97b9b4f09798bb924fc3220ddbc9e13fa0f257bb11126b9fafcc5d75de51c630ef0b06affd190999b507bbca92107d47b21e369430c26557b805d484b55be4009b9b9e20515cf6573d81104346e685d5"}, @typed={0x2c, 0x6, @str='#wlan0lo{,wlan1eth0em0lonodev\\selinux\x00'}, @generic="4afd0b5e5a3f6b8bd4c1b147fc9c65a04827e0c88aa53147dec60f07f9ffb134a95a2bfc9a9e7e95228a1c8a444f8fb4c9bef8816b20317ff0462de2b5607b8ace52b1aa8f5246749739416c", @generic="c8227e7651a81b475674", @typed={0x8, 0x96, @str='\xac\x00'}, @typed={0x8, 0x3a, @ipv4=@dev={0xac, 0x14, 0x14, 0x23}}]}, @nested={0x2188, 0x63, [@generic="8f5f1b3e6de3e33865828dbc24913bb6f2d70978c071eeb3ef4dd964a83c623ec4e08320da6eec952eda11563590f48e797159e5529bba140427b8a825a7f690977a9247090b7c7a1e1615f83263b30f97884b", @typed={0x8, 0x5c, @uid=r88}, @generic="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", @typed={0x8, 0x51, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}}, @generic="7abe6c6a2cc22eb81ad387d0e65afea7fc81d567f0c8b624444d0bbf2ae30082d51471db45ddb7d383786ea62fefe6c59e4644b800acc1d48f573b00eeb704d87bc1b77f1e54375e6839397ab6e5f5e221c9c3d5b8a6bd67cc5aecea21259244f269a87cbb1f90c916c1f127d8e594ab4c5dac3ddf881be25ab13eb25bf8e361dcbaddd9a817bd1802f939edea224c680d704b90116b11b90afb37447185d25a9b3e20152d40db87d6ce993ddd562890278d66735a697bf103c1e18e9804b2cefb48", @generic="899153f2444872ede8277bd0ab68f54650d0408f2cdd81c8e5c0c6b8b20dc56380f89658eed76d74a566aaf08e4903212b92ea679c20811162267a92012d3d0c2b8a8a99ade7db10ecb11d52c516cfb6c88f29c30d4a7a771a1778dd1ad0", @generic="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"]}, @typed={0x2c, 0x43, @str=')em1selinuxem1selinux\\\\vboxnet1md5sum\x00'}, @generic="80d82d022ca5cc90893575118eb1590cb5dc8884ea3a801b95311176e26f7f7575b8c52ec9557cb2eea87d621fbfffef0c789056054dc32376e9c2ee1d49731a4f566801767ccdd2f69404b7d310c3c7c2d6ca36faf2c1aa919b8bed6fb28b93fff1d2f62c799c6682d5da50693b421b5ce7619ca5e4", @generic="edaa5a33557cb6e2c8a84bebe2de65c4a8873e6cb35b4e401031ab7f32"]}, 0x33f0}], 0x6, &(0x7f0000006540)=[@rights={{0x30, 0x1, 0x1, [r89, r90, r93, r94, r95, r96, r97, r98]}}, @cred={{0x1c, 0x1, 0x2, {r100, r101}}}, @cred={{0x1c, 0x1, 0x2, {r0, r102, r122}}}, @rights={{0x1c, 0x1, 0x1, [r123, r124, r125]}}, @cred={{0x1c, 0x1, 0x2, {r126, 0xee01, r127}}}], 0xb0, 0x30040094}, 0xc0404) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:27:00 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) recvfrom$inet(r1, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendfile(r0, r1, 0x0, 0x2008004fffffffe) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x8, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9760ed50fbd30600d166ad7642c81d592d3a824ce8c94c0accf3951abe0e1385aa7959afab40b3cfc95d18fa787ffdccf5df343791165e978a95c09257f54142b0ee8526edd97aa4"], 0x48}, 0x1, 0x0, 0x0, 0x440000c0}, 0x4000) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:27:00 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) recvfrom$inet(r1, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$TCXONC(r1, 0x540a, 0x5d49) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xec1c91f1be9969d5, &(0x7f0000000100)="75448f5e7a272f79b299e021af43cc99ac8c851f3ee38f84b532e604c70f2d93df2cc73713cbcfbfa3d9b768a36525c2ba25201bf1bde8d2fa1301d7a79b7fc96f4b2a733469385bc12ccf654c210af648ceb5c8d81f91aabfa2ae33fdd71df8e5214ea6e25cd6e726a1a152f41a7db403356692ae81dfcf88cc1fadd88b907632264dfdd6cd6f7a05dc2d1f5c54465599bbc3bcc7f4ad3f40f049010a5a0b3017ec19f263075fddd1b641cb2d99d0cba6eec2a495981c2e775ed6de8600c9b224dac8f0b55f593c859a8c74f48ac860d7d45daa40098817dae6081af5a11ffd8d6ff1a013879ead2103", 0xea) r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r3, 0x20400000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x39}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4808) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) 20:27:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000040)) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) recvfrom$inet(r5, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r4, r5, 0x0, 0x2008004fffffffe) r6 = openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000380)={0x1, 0x2, 0x1000, 0xf9, &(0x7f00000001c0)="8326ef2c15e5536bce642d8becae14fdabacbd4283008038b0964396ead7044a2d70bae36dcd46099677c8bb533b17ac1177a6484c22e6e0adeff6cec4ebd42efc3d229745d48d1d540bcce243ddfb17577646f5bae559c4b3b0612c0c526782c5798fbe3f4c7954e6f8a4e82e00b6c43eec3e88183813503c912ec7597c3da2c845f77b6ca4d9c2603553f14dcd837d85f38071fbda14edda4686e3002ba10c2103d1a0ede8cdbbb593ad5f0601fc16b72ad2f79670c681d9f6a3e540abda55e2e7178dbe3ebc26e65294466e2d3cbd2b1f3786cda7a34e75bee6116d4ecfb0b6f76662140fa7971d2e803c8ccdb30564a9ad6a9acb5f5627", 0x6, 0x0, &(0x7f0000000140)="50057adf07d3"}) r7 = openat$cgroup_ro(r3, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r7, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="b4faffffff", @ANYRES32=r8, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000110000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r8, 0x1, 0x1f, 0x6, @dev={[], 0x15}}, 0x14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:27:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) ptrace$cont(0x1f, r5, 0x0, 0x7) lseek(r4, 0x20400000, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xffffffffffffff4b}, 0xffffffffffffff76) 20:27:03 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:27:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3\x02\x00\xea\x9c\x00\x00\x00\x00\x00\x00\x00\x00\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$TIOCSBRK(r0, 0x5427) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0) timer_delete(r4) lseek(0xffffffffffffffff, 0x20400000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x2000008f) 20:27:03 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x31202, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3da41c7b00000000000000000000e34ee56f71f87f0e9b6e612968571db04d5e1b8fa1c7fb0f467fb3657afbbcd40eae14a5f916cb7e688dbee6f41b0a0bea38b0feddea3123925cc11d3863d031760d635797c3a3a8450565a96f9f085451366a6b2b0b03d59751cbeaf7cb9302e9d4a0d6d759b6b694817b5bf43a03dd5cfbb24bbcf49f9aef2ea59a1c28f34a73717e4cbdacc9aa57fae77af5698f77bf489f74"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:27:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r2, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000060d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af5c00000000000000000000000000000000000000000000000000000000000000000000000000000024db83fc71e27dea67b0da84203f1732a454b4a247170d35416c3aef5be287f0096e08c9315f7e677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"]) write(r5, &(0x7f00000001c0), 0xfffffef3) r8 = socket$unix(0x1, 0x5, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r9, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000bc0)=0x0) r11 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r12, 0x29, 0x40, &(0x7f0000001fde), 0x4) r13 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r15, 0x29, 0x40, &(0x7f0000001fde), 0x4) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r16, 0x29, 0x40, &(0x7f0000001fde), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r17, 0x29, 0x40, &(0x7f0000001fde), 0x4) r18 = dup(0xffffffffffffffff) r19 = gettid() r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r20, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r20, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r8, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="507c8e08cfec5d6a9c8660f84acad61bf24406387040e91209b8d55b7a3277cccc87a81dc68d785bd9622e65b1cfcdc2414c287a13ec0faf7fbb4ec1bdb1702c4f0ff13ce0a765472ef34e90065f7f22a9fe3f549bb876ec08ea64f120ff433bce28f939df3f05f0eedd2c14685d3a790ec01a251db5ff2067475a76138a7acd0690b2695fa0566fe06a831255e705900a0f77556629a66d329a34e0c96662b7adf6720de0978697f65d799b7e74ce53ff25257355980d0a9d0f1bbedb91e754447e048a59327ce1e96340c7f8af88e3ead8c424fd7f1d142121e2df99eb174895457a7c2761ae619c4eafa7b35ad687b511609fe973bc317ed2", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r5, @ANYRES32=r5, @ANYRES32=r12, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r18, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r4, @ANYRES32=r21, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYRES32, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r22 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r22, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r23 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r23, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r23, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r22, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r27 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r27, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r25, &(0x7f00000001c0), 0xfffffef3) r28 = socket$unix(0x1, 0x5, 0x0) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r29, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r29, 0x8904, &(0x7f0000000bc0)=0x0) r31 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r32, 0x29, 0x40, &(0x7f0000001fde), 0x4) r33 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r35, 0x29, 0x40, &(0x7f0000001fde), 0x4) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r36, 0x29, 0x40, &(0x7f0000001fde), 0x4) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r37, 0x29, 0x40, &(0x7f0000001fde), 0x4) dup(0xffffffffffffffff) r38 = gettid() r39 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r39, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r39, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r41, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r41, 0xfffffffe) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r42, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r42, 0xfffffffe) r43 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r43, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r43, 0xfffffffe) sendmsg$unix(r28, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r24, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r31, @ANYRES32=r25, @ANYRES32=r25, @ANYRESOCT=r42, @ANYRES32=r27, @ANYBLOB="0000000000000000000100001ed0f67451960002", @ANYRES32=r33, @ANYRES32, @ANYRES32=r34, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES64=0x0, @ANYRES32=r36, @ANYRES32=r37, @ANYBLOB="0000000018000000000000000100000001000000", @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRES32=r41], @ANYRES32=r22, @ANYRES32=r43, @ANYRES32=r38, @ANYRES32=r24, @ANYRES32=r40, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r25, @ANYRES32, @ANYRES32=r23, @ANYRES32=r26, @ANYRES32, @ANYRES32=r23, @ANYRESOCT], 0x112, 0x4008000}, 0x20040000) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x1400, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r40}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x401}}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, ':%'}}]}}) 20:27:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r7, 0xfffffffe) ppoll(&(0x7f0000000200)=[{r3, 0xc024}, {r4}, {r0, 0x9}, {r5, 0x4c0}, {r6}, {r7}, {r1, 0xf52bb40a7ffb4017}], 0x7, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={0x8}, 0x8) lseek(r2, 0x20400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='stack\x00') write$P9_RWALK(r8, &(0x7f0000000300)={0x71, 0x6f, 0x2, {0x8, [{0x68, 0x3, 0x3}, {0xb, 0x4, 0x6}, {0xe0, 0x3, 0x5}, {0x20, 0x3, 0x3}, {0x8, 0x1, 0x4}, {0x0, 0x0, 0x7}, {0x0, 0x4, 0x8}, {0x4, 0x2, 0x7}]}}, 0x71) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x2000008f) 20:27:03 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:27:04 executing program 1: syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10001, 0x0) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) recvfrom$inet(r1, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r0, r1, 0x0, 0x2008004fffffffe) openat$cgroup_ro(r1, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e143682847e6f1cd800dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 20:27:06 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) setpgid(r0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='limits\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x8000, 0x100}], 0x1) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/94) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x18) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 20:27:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x4b2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x400000) r4 = dup(r3) write$selinux_access(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6175646974645f6574635f743a7330202f7573722f7362696e2f6e74936420303030303030303030303030303030303030303900ca52b4dc09"], 0x46) r5 = fcntl$getown(r2, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=r5) listen(r0, 0xfffffffe) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000280)={0xe, 0x1a, 0x7, 0x16, 0x7, 0xfffffffb, 0x2, 0x2c}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/168, &(0x7f0000000000)=0xa8) r6 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r7 = openat$cgroup_ro(r6, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000001340)={r8, 0x1, 0x6, @broadcast}, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:27:09 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$unix(0x1, 0x5, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:27:09 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) recvfrom$inet(r2, &(0x7f0000000100)=""/60, 0x3c, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) 20:27:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x50000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="003aa97fa6b92e77cfe0b24cab556d8b5f6c0eb3c84d9bbcd9df4ae04153703657a185f2f0f0b3d75a60df5a945295bfe21cd39432e492f564332eab7a374ce1c322086c"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) prctl$PR_GET_NAME(0x10, &(0x7f0000000340)=""/130) ptrace$cont(0x7, r4, 0x0, 0x0) 20:27:09 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000480)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190010000400ad000200000000000006040000000000000000", 0x39}], 0x1) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x33a, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x8}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) 20:27:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x3ff, &(0x7f00000001c0)={0x100000000}, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 20:27:10 executing program 2: geteuid() clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:27:10 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32e1824857dba462047e0dcf"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:27:10 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpgrp(0xffffffffffffffff) setpgid(r1, 0x0) r2 = getpgrp(0xffffffffffffffff) setpgid(r2, 0x0) wait4(r2, 0x0, 0x20000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) r3 = getpgrp(0xffffffffffffffff) setpgid(r3, 0x0) ptrace$cont(0x9, r3, 0x5, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x7fff) 20:27:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r5, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r10 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r8, &(0x7f00000001c0), 0xfffffef3) r11 = socket$unix(0x1, 0x5, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r12, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000bc0)=0x0) r14 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r15, 0x29, 0x40, &(0x7f0000001fde), 0x4) r16 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r18, 0x29, 0x40, &(0x7f0000001fde), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r19, 0x29, 0x40, &(0x7f0000001fde), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r20, 0x29, 0x40, &(0x7f0000001fde), 0x4) r21 = dup(0xffffffffffffffff) r22 = gettid() r23 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r23, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r23, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r11, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="507c8e08cfec5d6a9c8660f84acad61bf24406387040e91209b8d55b7a3277cccc87a81dc68d785bd9622e65b1cfcdc2414c287a13ec0faf7fbb4ec1bdb1702c4f0ff13ce0a765472ef34e90065f7f22a9fe3f549bb876ec08ea64f120ff433bce28f939df3f05f0eedd2c14685d3a790ec01a251db5ff2067475a76138a7acd0690b2695fa0566fe06a831255e705900a0f77556629a66d329a34e0c96662b7adf6720de0978697f65d799b7e74ce53ff25257355980d0a9d0f1bbedb91e754447e048a59327ce1e96340c7f8af88e3ead8c424fd7f1d142121e2df99eb174895457a7c2761ae619c4eafa7b35ad687b511609fe973bc317ed2", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r14, @ANYRES32=r8, @ANYRES32=r8, @ANYRES32=r15, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r16, @ANYRES32, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r21, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r7, @ANYRES32=r24, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32=r6, @ANYRES32=r9, @ANYRES32, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) r25 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r25, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=ANY=[@ANYBLOB="c8d61bf3ad9dc1fead84be129fa9b1936a338e6cb5dc6411335eb68ab133957fe17e4708016916cc61665f708760320cac1d9ceee550ef50dc8194185a816aebecd0da1b72c36a95e7bc6b3088abf794dba58deda1e88a8cc421e0c5e1cc5a22e9f4d4b8c4352bdfea85eab7f11fa6d821d57dfa2f00897caf", @ANYRES16=0x0, @ANYBLOB="30bc2cbd7000ffdbdf25010000000000000002410000001000137564703a73797a300000000097adf5a8fc"], 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40800) r26 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x8914, &(0x7f00000001c0)={'l\x7f\x00\x00\x00\x00\x80\x00', 0x1}) getsockopt$inet_IP_XFRM_POLICY(r26, 0x0, 0x11, &(0x7f0000000700)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0x18a) ioctl$EVIOCGNAME(r25, 0x80404506, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r30 = memfd_create(&(0x7f0000000000)='$system-systemposix_acl_accessnodev\x00', 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r30, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @reserved="60d229e69624c7bf5ab6c5384975bc32de0d3d45854bc7aafaee25a46bab73af"}, 0x5c, [], "24db83fc71e27dea67b0da84203f1732a454b4a247170d35677e4fe9b846bd09d64abefabd85a5e1b650e11b0d8a0885ba3fe39efbbb02add96b0f271c7e594cad03e52979c8b75f1aa26d66716222deac6c1c7643930b8a6a75e9cb"}) write(r28, &(0x7f00000001c0), 0xfffffef3) r31 = socket$unix(0x1, 0x5, 0x0) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r32, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGPGRP(r32, 0x8904, &(0x7f0000000bc0)=0x0) r34 = open$dir(&(0x7f0000000c00)='./file0\x00', 0x20000, 0x4) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r35, 0x29, 0x40, &(0x7f0000001fde), 0x4) r36 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f0000000d80)=0x0, &(0x7f0000001000), &(0x7f0000001040)) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r38, 0x29, 0x40, &(0x7f0000001fde), 0x4) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r39, 0x29, 0x40, &(0x7f0000001fde), 0x4) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r40, 0x29, 0x40, &(0x7f0000001fde), 0x4) r41 = dup(0xffffffffffffffff) r42 = gettid() r43 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r43, 0x29, 0x40, &(0x7f0000001fde), 0x4) fstat(r43, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r31, &(0x7f0000001200)={&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000880)="148645b0a47f92829a13e0959c3b8cb4fe829a4ff048927c661fc95a5aeaa4888f636f002fd50c56b4da7af874242d0b133bd4597c3ecf53b74481b77c9ddd9c3ab604259c470842436e35c52bbe79a434f72206862723c6097f9d46964d89d174afd8c45124102b5a0f267f18b23a6f60062b776fdadf204fd071e9", 0x7c}, {&(0x7f0000000900)="6d133af59fa32cadf9df2e25cade01eaf800eebd93169f9756a0b6f6adf01b9db6e8e27189195b6d6cac84480c93ca06bb09111f3291eda3dae11f0ad921263d9dc6a5ad48b180d25037dcda1563dc186b5440befa7376f1e5e34378", 0x5c}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="b5d77ce6c8b37e4c1b177da454da83de78ec3d4c22455a4dc57cb94a0131881d32522444a02fd00c7b15a752fd5fa06add3795fbf3b3089d7e55a20cb5487146ed3e4000793effc678492ea73224b189d4577b7754684f8a3d45c7019cb106e8e646bacf6b27592ba14cc6b7dc65b075e44c6239f8da6a8f4247e6f258b800f443c7a3f5234660d6c13592a3015b3a0cafc5068205124db84fe9e9ec47894c6db0d1a9199a72e65695feb3c3e675aed83d8a90c2c13146665dd655", 0xbb}], 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r27, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r34, @ANYRES32=r28, @ANYRES32=r28, @ANYRES32=r35, @ANYRES32=r30, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r36, @ANYRES32, @ANYRES32=r37, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r41, @ANYRES32=r25, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32=r27, @ANYRES32=r44, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r28, @ANYRES32, @ANYRES32=r26, @ANYRES32=r29, @ANYRES32, @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4008000}, 0x20040000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x100018, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r44}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x80000001}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x2600}}], [{@uid_eq={'uid', 0x3d, r45}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfsroot={'smackfsroot', 0x3d, '\xfe'}}, {@subj_role={'subj_role'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '@posix_acl_access/vboxnet0vmnet0*'}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, 'G'}}]}}) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xca}) getpgrp(r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 2690.851683] ------------[ cut here ]------------ [ 2690.906423] WARNING: CPU: 0 PID: 24638 at mm/gup.c:388 __get_user_pages+0xae7/0xfd0() [ 2690.973631] Kernel panic - not syncing: panic_on_warn set ... [ 2690.973631] [ 2690.981072] CPU: 0 PID: 24638 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 2690.988090] 0000000000000000 01cf28f6d9780c23 ffff88009b257890 ffffffff81aad1a1 [ 2690.996180] 0000000000000000 ffffffff82835ee0 ffffffff82892ea0 0000000000000184 [ 2691.004252] ffffffff8142cb27 ffff88009b257970 ffffffff813a48c2 0000000041b58ab3 [ 2691.012320] Call Trace: [ 2691.014913] [] dump_stack+0xc1/0x120 [ 2691.020282] [] ? __get_user_pages+0xae7/0xfd0 [ 2691.026427] [] panic+0x1b9/0x37b [ 2691.031454] [] ? add_taint.cold+0x16/0x16 [ 2691.037260] [] ? warn_slowpath_common.cold+0x5/0x20 [ 2691.043942] [] warn_slowpath_common.cold+0x20/0x20 [ 2691.050535] [] warn_slowpath_null+0x2a/0x30 [ 2691.056509] [] __get_user_pages+0xae7/0xfd0 [ 2691.062477] [] ? follow_page_mask+0x10d0/0x10d0 [ 2691.068802] [] ? __access_remote_vm+0xc9/0x3c0 [ 2691.075047] [] get_user_pages+0x6d/0x90 [ 2691.080680] [] __access_remote_vm+0x1e3/0x3c0 [ 2691.086838] [] ? do_page_mkwrite+0x360/0x360 [ 2691.092908] [] ? check_stack_object+0x114/0x160 [ 2691.099231] [] access_remote_vm+0x36/0x50 [ 2691.105037] [] mem_rw.isra.0+0x178/0x320 [ 2691.110752] [] mem_write+0x55/0x70 [ 2691.115946] [] __vfs_write+0x116/0x3d0 [ 2691.121492] [] ? mem_rw.isra.0+0x320/0x320 [ 2691.127385] [] ? __vfs_read+0x3c0/0x3c0 [ 2691.133026] [] ? check_preemption_disabled+0x3c/0x200 [ 2691.139872] [] ? check_preemption_disabled+0x3c/0x200 [ 2691.146723] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 2691.153573] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 2691.160163] [] ? __sb_start_write+0x14f/0x310 [ 2691.166322] [] vfs_write+0x182/0x4e0 [ 2691.171699] [] SyS_write+0xdc/0x1c0 [ 2691.176978] [] ? SyS_read+0x1c0/0x1c0 [ 2691.182436] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 2691.188938] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 2691.196037] Kernel Offset: disabled [ 2691.199939] Rebooting in 86400 seconds..