0x5404, &(0x7f0000000000)={0x8, 0x8, 0xc1, 0x0, 0x1a, 0x4, 0x0, 0x80000000, 0x3, 0xffffffffffff0000, 0x5, 0xfffffffffffffffe}) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:53 executing program 1: personality(0x590000f) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:34:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:34:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x3, 0x4, @thr={&(0x7f0000000080)="7927a9070326f6d9f426ed283aec5aa14b86", &(0x7f0000000240)="a7e0c0b215d7cb9cb17e0e293fef022c915f1acba56d1e1677caea499a33ef3cdcd8d5677d7e01d890bdcaed53a8015732efe4a545c8c949f61c83b9a4dd1c914ae9431344774d11d0c6b8c72ce33fd71b808d6eef9208f3d5d7770bd7dc9dfb0c5d8a4d1752f08b5513b7e60f2aa789d124096b85a483c3c15f2ef6a6041a4c4b737e86c85b5e484aa7f32c74e7adb3ca9d652a4cabef20912bacde3321238ae77553117defe8a40a22eae67e718536b9ae5b8a7113"}}, &(0x7f0000000100)=0x0) timer_getoverrun(r1) 03:34:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000040)="4b68a51ad5e7b6c6ff2f8eb513b0f38f89a5ab76333033c8b2d0173420a33ad78dc8dd30b301bf6b2fd9ea901cb058622ef565ff99ae0cd8d993acfa454ae8acdc2431177eebd34d6536bc732b652e6613f66f007bca78a7170de9344a666616c2b23800aaa4e5cc72d4e4e26b7a3749020260963384ea98c88e5c2a99ee043c6a39fbc57764551f6c69f3df6e8cfa1110eefef831d89c74d924df3abe5501", 0x9f, 0x307, 0x0, 0x2}, &(0x7f0000000240)) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x4, 0x401}]}, 0xc, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:54 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0xe8, 0x1, 0x8}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x3, 0x4, @thr={&(0x7f0000000080)="7927a9070326f6d9f426ed283aec5aa14b86", &(0x7f0000000240)="a7e0c0b215d7cb9cb17e0e293fef022c915f1acba56d1e1677caea499a33ef3cdcd8d5677d7e01d890bdcaed53a8015732efe4a545c8c949f61c83b9a4dd1c914ae9431344774d11d0c6b8c72ce33fd71b808d6eef9208f3d5d7770bd7dc9dfb0c5d8a4d1752f08b5513b7e60f2aa789d124096b85a483c3c15f2ef6a6041a4c4b737e86c85b5e484aa7f32c74e7adb3ca9d652a4cabef20912bacde3321238ae77553117defe8a40a22eae67e718536b9ae5b8a7113"}}, &(0x7f0000000100)=0x0) timer_getoverrun(r1) 03:34:54 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 03:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/156, 0x9c}, {&(0x7f0000000240)=""/148, 0x94}, {&(0x7f0000000300)=""/79, 0x4f}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000480)=""/84, 0x54}], 0x5, 0x1) 03:34:54 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:34:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = getpgid(0xffffffffffffffff) setpriority(0x1, r1, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/156, 0x9c}, {&(0x7f0000000240)=""/148, 0x94}, {&(0x7f0000000300)=""/79, 0x4f}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000480)=""/84, 0x54}], 0x5, 0x1) 03:34:54 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ptmx\x00', 0x3feff, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) iopl(0x1000000000001) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="46947a74dbe4fd234a0ac25e72b7d7936221b702934b4eeb50bc1182e830f43f6098401ce877f4bacabf81fc52c100e89443eb6074d4e8f396df4106bedbc15f99d9edc01b32d5b06d1cbe3f73a27f7608ea1417b22b98940c8e8deabb329b99734739d118889e71df47da59b0c920dca244f1aeaf04608752c48d66b982fed15eb473e82c4ffb3b0f28026caa4d6a1a375f8669c8cc", 0x96}, {&(0x7f0000001180)="741074163282fcecb8917336ab3133cd6f0787d2dfbd301af05e096eee9745d1ddccf8876f5000e24b54e94d75ed134c286de087e4a0a7bb37daae6d0cf249ca5a67293c08cb8001b78b6976834c8fe23ed558bf97fa077043f56ce3cc2748b4e9a2b9d87a821d647f0c1c9e693b093eaca99da928553af8cecf9f05cbc06f298a06b8782fd6618d87013edb1d79522a7bbe3d1e1a14f65d86b8360707a32425901006ed49c868f33c5d4308207c3d55bffcdb757b729ebd7be3d39dde370af76adef8f34cec27c32ed21512c9148ce19f09cd89edfbcfd4a8522aa89c60ea1095cb07e6ae0c8a1e290f9c212472d3a9120afc820b", 0xf5}], 0x3, &(0x7f0000001280)=[{0x20, 0x10f, 0xfff, "d22d2312400401e0250c7a5e"}], 0x20}, 0xffff}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000012c0)="9235a09516c86517cbbedd0ff74149f5400354001280251f7fecf7ebd2fc29324e5d68411c2d154bae6541cbb7b81a31bfe0be93e7b6e3f05150f151cb714f9dd2f1df533becf2f054ea1e62bba1fed4695ace019e2288597e5164fd1829babf981db6a97fa8ee565e1e3e90c308d8381a97a2e2a29d25983bb62667f635172200d1211b8f53e453c44be26e4d2a98e01ae4de6a378acda3e738f5ca9c7b435d3ba412b93337efbeb89a028214bac851b0cadf4e487b31666161b46449f322f2fe7d2d5b6715c43ba29c572ba992921dc8e797a0ce098a83700a1708b3ea19c9d7446bc91f32451f39", 0xe9}, {&(0x7f00000013c0)="0fec5b84de839db62dabdc4f386bc12fa1cdefbd13c1a5eda5a976e52352bf054d111efbb3b31142d90877141c2b4630d385a702773ed5b3b58569526e7a270614d468d37fb9779fa1a297de17ea28363fc82c316342ddab4b7929199b8284bec1d3f9217d9022fa4399f660deeb30ef40879a8643ba5ab14df20cd6ce6c65b125860a42a339c472e159575c63516808eb2a321441e517a4992d079b1b874509a5cc8dd6b9fbd8925f85bfc71fec939657f0e3715b9c0242e944a76c0d234134764519ec8690de0a8802d7f58a790a2c0d1b734180862b6dd64ab90c83dab3df", 0xe0}, {&(0x7f0000002100)="400d13748ae11f4bcb4245c17cbcb999806691508add2b4d92a4ed476cc7b0c58f444ae329450205e2fe7124e04aede4", 0x30}, {&(0x7f0000001500)="aa60e5ffc0ef194cf7a3cfaa9b78ab0e907996f7d31e81833cd09b181805aabf3e2f6ce8a499398effef43dd822a0da6841a37b98dad89e16e552224116cfa2efb0e653eaf690c3bfd683a41a8523ddea04c501814dd68c188ba830cbd8b561e2538c2a8b1c11fbcfb2730897cda8a97bb6c3173118cc3c65838ad4eb959a00b7ae09ff7a505c2a41c1fc1065cf1f4ff79ff5a7d1e58ec0cd9117bf46a60c8984e147e517514b23d4e4f3756c44dcb299ea065719d26bd71205a5e3104b10a3c3a5db377593614c809cd", 0xca}, {&(0x7f0000001600)="8dd82368ce0bfbe3f5c2aa41aa14f72930112f2e03ddc673101625b40ea6559ab36445fb8715abce34ca9ab8e3e80b0d01335603166034c0be7d01f3399a133f9518b019f3db16652150ceb14096f19c99f5d86a", 0x54}], 0x5, &(0x7f0000001700)=[{0x50, 0x197, 0xe0, "f66b15a35197b2da5da75a6f7970a34c7dd9c6c672c17d427da8f0ef98e429b9428ee7d4cd6a9e3629ffbc14e2cc45f6c7fd372f27c6d5cca1"}, {0xe0, 0x1ff, 0x29c, "add88bf4185f4a70f29bc58007eacd6c0d1622381218aa1b8337d6bdf0eadb5be7ee37c033d2abc5798496b9db70cb9ae57416e8f1eb9291ae75b254ffe22d8fd7d2dd080725dbeb9372486c92222246e06874a8ebcfaf1bb70ad3bc877cd1f5f867f99673f0c802fc1296fe7c08b3e777a2cde32beac18d899d8e92fcaabb0bff8ac6f5506687e4ccbc17dc580bce2f2902f8939211618c19382a4b37872d00550e54c01b441ef03d9522e9fc04ad9148c631aaac69634c17da2676bb7c556b9ffbae9d723dcb3d3886881003ea"}, {0xb8, 0x10b, 0x5, "525fd738eb520c6b27cc79bb99f8ca287932a734cb703a49d1a2aacba45c623dc9e57ebb6bf862eee4a6b1307d97cde6e5d3f65ceb5630ac3002999b9d7a82297f484f617540ef911e831c660e26105a32a0e2f8ee53169d9040749ed41ffcdd8d61ff7a632b4ea7a3ff6c061723553a5f36d110fb0a5e1854ac67a0c2920d5fa5fe0b33ea5ad09499c114b365b04f125d109561a39c92fb5459ee96ecef227f1a6a830b561a"}, {0x50, 0xff, 0x3, "deffb140d04bfaf362c4d7921fee07ed566ae3d44d78652c602eb402d0cc6f1403726e3e13415562e5a99b2ce3841229eb218ae5933eafc18871f743d9da6d41"}], 0x238}, 0x81}, {{&(0x7f0000001940)=@sco={0x1f, {0xfffffffffffffff9, 0x5, 0x40, 0xf4, 0x1, 0x3ff}}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000019c0)="d4e18e9b8276e60c062ce66a9783359cebbe703fa1586a515a8f24c593f2908ad0c352fb7648f39e308d538a71120b40c70003460fc223f2836d3a0e73b44b37e052e81a74af638d89409c4c55576b1a15c3dac491264139f7efaf133fd367156590f72d2337fdcab837a448c5c7eb3285a8252506f6005767e7b6d2d32d5e813386e81b01803dff848033158d", 0x8d}, {&(0x7f0000001a80)="69a716d346f3d6f100a2f2caf4810e0cacb59053b123fedad1c53fccdfb7fada9b5f9fd676f770be4694d4d69fd180e7271fd62ef6bbe5374ec9df3f0f1dab860e3c821f07ee462526645554232d9a68f7dea11de7e8577b8a87872eff796a52919d00e3125e79eaf8a963043431a334823b14b24964062d79fb746ad72947c4ca6a04789887237754cd5d901701e781b3c6e4e7fa1daed6f1563dc138d0becec2564c63fe61065201d17a3f2fc4b5c0e7", 0xb1}, {&(0x7f0000001b40)="7efa142f5daa39b3c90dad16605a84904f40209ed75be24718f9b4ce57dea95980fd1ea328dc966043bc6b34fc4b63ee890f8d2e77e8393de362416e5c04f174877b37f0e8856bd339e1546edb6627ca14f0d3549c15c1a8b461df3d8ff608154ea91f2498a3a25ed00ba564460cec6264ac2d5cf22572a76da14a0739405eaa0960514153e056e9890482cffa852f6c909a587733a322cdd5fb0cce0628a7052b5d0875020967ecd09d2bdb46f68fe2ed32e24bde4e5f194dee8157a9fb80d5318bc4a64b265d65d500a1b837f4aa53c68bb968132397a14e5c3b", 0xdb}, {&(0x7f0000001c40)="f4e90bd637e5ffc6c4a169f26f28943db122826aa9ab982b0550a4a6959fb7c9119f0eba30adbd72729a82d72eb8ab4e2b3bb4ab1f024f08661edc9e9a82f7eef50706354d27cabdc57acb4d95a08cc81e4ab1eb4e79334ca12953d4473bf84f46d9377dadbebcca72ab50efa3086e604b0136aa6eba5d2394df88851834c1c3819c7a787d5d94396216001f7bf40069bb9a3c90e3161447b6e13238210af43e390f9a6276e693976e376e58d4cfb05f6664a10ab8b9290ab22a17e786b556e2a031eccd99dcf866b8af8e17ad75751cfcedf9014f0817f4d35c6ddfa9d890d74a4005eb0cb4101e1b3ed148", 0xec}, {&(0x7f0000001d40)="48d1f6cca14a0a3b20fcfc3755e8c8d70e23a10fabc20732f263a6befae24aad330cfcd852fb5d49551be8ce045a6706355b980bd9e633321f5905ca0ef8263cb8ac24fd88a428572076a7cc260cb0f4bf00749fbad898fdc3733e47246365ecfb678d8f2aaca2f4284ddd7cb2cf496671af19685fc140d0710edafa12a2099244b2453b3dcfaf8f360aa27006b08a22cd3bcafb4bd9cb6497d65dec369b788e4554d0dd9a1655b877817a10b4eed3d3aac23b975b330b", 0xb7}], 0x5, &(0x7f0000001e80)=[{0xd8, 0x13f, 0xd69, "31d4a1d3ede0d8faa13f95deec0b6b56611c7dadb521c02136f2ba0e6c116d553c6c7e314b971826e7abba53a4681243f0e47c39aeec3348ffda82c588e01c50025d16f2db571ee39dea91098601b925e24e067ab33b6723f5aa55c039a2cbc8e9725439375ae0c7fe67b141ec85fadfa05d951748caee24c4829139a7f34b66a121bd8dddafc22ef04fb5854ba76dde44a59f13c6ff5923ebbb9565c19a83951351e1e57264c60fab68b9c9b7cfecda638718943283110b5a6bd5c1b2808fb15ad2a4e4c1ff6b"}, {0x60, 0x0, 0x3f, "29d4cab5b3fb87b89367844d5a052ac2e1127ef24cc8a6557a9cf1f47427e6d4675894d3fccee5d9646c9b316440cce64cb8417925413db835911fa20a984e9358c4d3746671249f17259d1a27"}, {0x68, 0x0, 0xffffffff00000000, "a628186edb7a2f3a2f629b86dc891c382f1e8cd4116319dc9648ba34e1b5ec0061c37b93e60fd80da89dbb206e886f7cc5ee386781d4441b5c63054e504f413e056f413238a9e9dff23a0eaecb2fd27078a8d61d34"}], 0x1a0}, 0xfffffffffffffff7}], 0x3, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2) fcntl$setlease(r0, 0x400, 0x2) 03:34:54 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000800)='selfvboxnet1)\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, r0, 0x0) flistxattr(r0, &(0x7f0000000900)=""/82, 0x52) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x6, 0x3, 0x909, 0x100, 0x0, 0x91d}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/user\x00', 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40}, 0xffffffffffffff9b, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[@ANYBLOB="340205009562907ff16359c040c5be00711201527c77dcd09a28b658a93249d8ffc387bd4a2fda8daa475c9f6e920d32007ea7b33f5f92bba6c27d64bb8b9b4dddbac48ed8e73a99f1bafa7e74b84eb5301b5ba6517c62e4d8055cf37d828cb3acc5594dadacc29dd4e9c79b49487c31cac256f1f5d2423e1429aae8865ce5e70c3c4dd2242cf99513a4775bb7e1f7f65367f0daf12be5700741142ef5ba75f20998b045d6bfc794b6d8459e96db18bc6b711459075a17f050d9509eef60effc0e45467543eba3bda73ff592ae9c786a8c31976df41982573890a3d5ec138614039418941ef8d892cee07c8ff3fd5e1aef58ff043608c58fdd5806cde8f04e2c4465a53c15461155a3", @ANYRES16=r5, @ANYBLOB="00052bbd7000ffdbdf2501004a90967142b6049c00000018001369623a76657468305f746f5f7465616d00000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$LOOP_SET_FD(r6, 0x4c00, r2) ioctl$KDDISABIO(r6, 0x4b37) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) preadv(r6, &(0x7f0000000480), 0x1000000000000370, 0x0) write$uinput_user_dev(r3, &(0x7f0000000240)={'syz1\x00', {0x2, 0x6, 0x0, 0x7fff}, 0x2, [0x0, 0x2, 0x6, 0x1, 0x4, 0x0, 0x14, 0x8, 0x71ba, 0x8001, 0x80000001, 0x6, 0x8a4f, 0x9, 0x81, 0x9, 0x4, 0x8, 0x5c8, 0x1, 0x8, 0x1, 0x6, 0x6, 0x8001, 0x0, 0x7fffffff, 0x6026, 0x3, 0xfffffffffffffffa, 0x7, 0x3, 0xb6, 0xfffffffffffffffe, 0x8, 0x80, 0x9, 0x0, 0x6, 0x10001, 0x5, 0x6, 0x7, 0x20, 0x600000000000, 0x10, 0x5, 0xfff, 0x8, 0x1f, 0x0, 0x5, 0x4, 0x2, 0x7fff, 0x154, 0x3, 0xe4, 0x400, 0xfffffffffffffffc, 0x2, 0x0, 0x4, 0x80000001], [0x8, 0x4, 0x6, 0xf114, 0x7, 0x40, 0x80, 0x4, 0xfffffffffffffffc, 0x3ff, 0x9, 0x80000000, 0x0, 0xfffffffffffffffa, 0x6c, 0x8, 0x7ff, 0x10000, 0x9, 0x6, 0x0, 0x101, 0x9, 0x6, 0x7, 0x9f04, 0x1, 0x5, 0x3, 0x6f, 0x6, 0x0, 0x3, 0x9d8, 0x8, 0x7, 0xffffffffffffffff, 0x1, 0x4, 0x100000000000000, 0x37c18f3b, 0x10001, 0x401, 0x401, 0x10001, 0x1caec4c6, 0x0, 0x401, 0x200, 0x9f6, 0x8, 0x0, 0x8, 0x3, 0x8001, 0x2, 0xffffffff, 0x1ff, 0x8, 0x400, 0x0, 0x8, 0x8, 0x6], [0xff, 0x7f, 0x7fff, 0x9, 0x5, 0x1, 0x96, 0x0, 0xff, 0x7, 0xfffffffffffffffb, 0x1, 0x80000001, 0x8, 0x7, 0x8, 0x6, 0x51f8, 0xfff, 0xd7, 0xd97b, 0x200, 0xc000000000000000, 0x0, 0x8001, 0x7f, 0x8f8, 0xfffffffffffffffd, 0x5, 0x24, 0x4, 0x100000000, 0xfffffffffffffffe, 0xe476, 0x400, 0x100, 0x5, 0x5, 0x100000001, 0x1, 0x7f, 0x6, 0x80000000, 0x4, 0x8, 0x40, 0x8001, 0x5, 0x0, 0x6, 0xcd82, 0x8000, 0x100, 0x401, 0x7f, 0xfffffffeffffffff, 0x2, 0xffff, 0x80000000, 0x3, 0x9, 0x1, 0x4, 0x1], [0x2, 0x0, 0x8, 0x1, 0x6, 0x5203, 0xc91, 0x100000000, 0x1, 0x5, 0x1, 0xfffffffffffffff8, 0x1ff, 0x2, 0x80, 0x9, 0x4, 0x4, 0xffff, 0x0, 0x9, 0x1, 0x101, 0xfffffffffffffffc, 0xffff, 0x839e, 0x8, 0x0, 0x2, 0x3, 0x0, 0x4, 0x3074, 0x4, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x16e, 0x7fffffff, 0x501, 0x80000001, 0x8, 0x1aa4, 0x20, 0x3c, 0x51ca, 0x401, 0xffff, 0x3ae5, 0x8, 0x0, 0x1ff, 0x7, 0x59e, 0x4, 0x8, 0x4, 0xf7e, 0x4, 0xfffffffffffff6c2, 0x4, 0x1, 0x80]}, 0x45c) 03:34:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000040)="4b68a51ad5e7b6c6ff2f8eb513b0f38f89a5ab76333033c8b2d0173420a33ad78dc8dd30b301bf6b2fd9ea901cb058622ef565ff99ae0cd8d993acfa454ae8acdc2431177eebd34d6536bc732b652e6613f66f007bca78a7170de9344a666616c2b23800aaa4e5cc72d4e4e26b7a3749020260963384ea98c88e5c2a99ee043c6a39fbc57764551f6c69f3df6e8cfa1110eefef831d89c74d924df3abe5501", 0x9f, 0x307, 0x0, 0x2}, &(0x7f0000000240)) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x4, 0x401}]}, 0xc, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:54 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x8041, 0xfffffffffffffffd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) r1 = getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x8ed0916004fb0aee, 0x70, 0x9, 0x6, 0x80000001, 0x2, 0x0, 0x2, 0x901, 0x8, 0x9, 0x4, 0x3e0, 0x4, 0x80, 0x8, 0x3ca, 0xfffffffffffffe00, 0x5, 0x8, 0x0, 0x2, 0x6, 0x80, 0x4aedda88, 0x81, 0x4, 0x0, 0x80000000, 0x8, 0x3, 0x401, 0x200, 0x1, 0xfffffffffffffffc, 0xcc50, 0xfff, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x8}, 0x4000, 0x8, 0x7fff, 0x0, 0x2000000000000, 0x7f, 0x5}, r1, 0x6, r0, 0x1) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:34:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x80100) 03:34:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x14c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x51}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) rt_sigprocmask(0x2, &(0x7f0000000080)={0x6}, 0x0, 0x8) 03:34:55 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:34:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4a0082) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:55 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 03:34:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000040)="4b68a51ad5e7b6c6ff2f8eb513b0f38f89a5ab76333033c8b2d0173420a33ad78dc8dd30b301bf6b2fd9ea901cb058622ef565ff99ae0cd8d993acfa454ae8acdc2431177eebd34d6536bc732b652e6613f66f007bca78a7170de9344a666616c2b23800aaa4e5cc72d4e4e26b7a3749020260963384ea98c88e5c2a99ee043c6a39fbc57764551f6c69f3df6e8cfa1110eefef831d89c74d924df3abe5501", 0x9f, 0x307, 0x0, 0x2}, &(0x7f0000000240)) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x4, 0x401}]}, 0xc, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:55 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0xfc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0xe1, 0x40000}, 0xc) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:34:55 executing program 3: perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200800, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0xee9ed44f4baa6cd, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) 03:34:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000540)={&(0x7f0000000280)={0x2b4, r2, 0x203, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @empty, 0x7200}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000000000}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x81, @mcast1, 0x7f3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf578}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xce, @rand_addr="61fdc774c02b64398c3e6bed32690a06", 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7e44c082}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3acd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff755}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x98}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4800}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x85) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x9, &(0x7f00000000c0)={0x21}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') timer_create(0x3, &(0x7f0000000100)={0x0, 0x1b, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_gettime(r2, &(0x7f0000000280)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:55 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2f66696c6530e2"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='aufs\x00', 0x1800412, &(0x7f0000000140)='security-($*\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:34:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x54000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = getpgid(0x0) tgkill(r1, r2, 0x18) 03:34:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$getown(r0, 0x9) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='E\xad`\xe8}Ui1\x90N\xf0f\xa49') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:56 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x85) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x9, &(0x7f00000000c0)={0x21}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') timer_create(0x3, &(0x7f0000000100)={0x0, 0x1b, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_gettime(r2, &(0x7f0000000280)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/netfilter\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:56 executing program 2: fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6, &(0x7f0000000140)=0x80) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@flushsa={0x84, 0x1c, 0x300, 0x70bd2b, 0x25dfdbfc, {0x3c}, [@user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x4, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x0, 0xa}}, @srcaddr={0x14, 0xd, @in=@loopback}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd2d, 0x70bd2d, 0x70bd2d, 0x70bd2d, 0x7, [0x17, 0xfffffffffffffffc, 0x6]}}, @extra_flags={0x8, 0x18, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./file0/file0\x00', 0xc88, 0x6) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:34:56 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x18001) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f0000000080)=""/128, 0x80}, {&(0x7f0000000240)=""/182, 0xb6}], 0x3, 0x0) 03:34:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sn\xccp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x85) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x9, &(0x7f00000000c0)={0x21}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') timer_create(0x3, &(0x7f0000000100)={0x0, 0x1b, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_gettime(r2, &(0x7f0000000280)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000000)="4fd27b9f1e14c56411f8e537ffecce83ab38dff3de73b2a79ed3f0529deab181568434deba03c6559c65574947642f507c588f3345d1455b5ca0825eb8eda9e2bbccb4376df6cd1b12848d84b4dd2834877b09e116b1db469410b1b33b83ee34682e8826ced6ecd03fb075bdd11d9df2760e34c44515d8a978b95c5f024743ab6bd03f299607c1d322258ec71de1f35bcefa69b2c0a8ed587b7d391f51e539cc7c45ac5e1bfc75f6ac21e54ab7915c642b260c33e2c0d28d79ca91eb55285fa07742dc659e21eabec63a586cea", 0xcd) 03:34:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_rr_get_interval(r2, &(0x7f0000000040)) 03:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x85) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x9, &(0x7f00000000c0)={0x21}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') timer_create(0x3, &(0x7f0000000100)={0x0, 0x1b, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_gettime(r2, &(0x7f0000000280)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:57 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:34:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 03:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400002, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4a0082) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:57 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:34:57 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:34:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/132, 0x84}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x0, 0x0) 03:34:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4a0082) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgid(0x0) fcntl$notify(r0, 0x402, 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCNOTTY(r0, 0x5422) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/igmp\x00') getsockopt$netlink(r2, 0x10e, 0xb, &(0x7f00000000c0)=""/40, &(0x7f0000000100)=0x28) r3 = syz_open_procfs(r1, &(0x7f0000000140)='net/snmp6\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsf0\x00'}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1048000000200000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$TCSBRK(r1, 0x5409, 0x7fff) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) flistxattr(r0, &(0x7f0000000040)=""/127, 0x7f) 03:34:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4a0082) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0xe1bace951485e803, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) fchdir(r0) accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x14, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@alu={0x4, 0x55ae, 0x0, 0x0, 0x4, 0xffffffffffffffc0, 0x9}, @map={0x18, 0x7, 0x1, 0x0, r1}]}, &(0x7f00000000c0)='GPL\x00', 0x6a66, 0x28, &(0x7f0000000100)=""/40, 0x41000, 0x1, [], r2, 0x9}, 0x48) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:58 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:34:58 executing program 3: gettid() r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) dup2(r1, 0xffffffffffffffff) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:58 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 03:34:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgid(0x0) fcntl$notify(r0, 0x402, 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCNOTTY(r0, 0x5422) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/igmp\x00') getsockopt$netlink(r2, 0x10e, 0xb, &(0x7f00000000c0)=""/40, &(0x7f0000000100)=0x28) r3 = syz_open_procfs(r1, &(0x7f0000000140)='net/snmp6\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsf0\x00'}) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f00000004c0)=""/79, 0x4f}, {&(0x7f0000000540)=""/6, 0x6}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/45, 0x2d}], 0x5, 0xfffffffffffffffe) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000280)=""/238) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/239, &(0x7f0000000100)=0xef) 03:34:58 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x10) 03:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x3) 03:34:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000100)={0x5, 0x800, 0x100, 0xfffffffffffffffa, 0x7, 0x400}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x396, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) memfd_create(&(0x7f0000000240)='/dev/rtc0\x00', 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000280)={0x1, '\x00', 0x4}, 0xffffffffffffffe1) syz_open_procfs(r3, &(0x7f0000000080)='net/psched\x00') 03:34:58 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:34:59 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='user[/eth0%vmnet1*vboxnet0vmnet0\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\x00', 0x0) keyctl$unlink(0x9, r1, r2) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:34:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:34:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x5, 0x3}, @mss={0x2, 0x5}, @mss={0x2, 0x10000}, @window={0x3, 0x4, 0x2}, @window={0x3, 0x0, 0xff}, @timestamp, @mss, @mss={0x2, 0x5}], 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'hwsim0\x00', 0x3}) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:00 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x1, 0xf800000000000000, 0x3, 0x5}, 0x5, 0xffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') 03:35:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/158, 0x9e}, {&(0x7f0000000240)=""/154, 0x9a}], 0x2) 03:35:00 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x200000000804) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:00 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x28, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) 03:35:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000240)=""/4096}, {&(0x7f0000000040)=""/242}, {&(0x7f0000001240)=""/151}, {&(0x7f00000013c0)=""/157}, {&(0x7f0000001480)=""/246}], 0x1e2, 0x0) 03:35:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:00 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 03:35:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x1, 0xf800000000000000, 0x3, 0x5}, 0x5, 0xffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') 03:35:01 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0x2) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x2, 0xf0fe}) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x1, 0xa, &(0x7f0000000a40)=[{&(0x7f00000013c0)="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", 0x1000, 0x585c}, {&(0x7f0000000480)="34f1306d55bc38871578f3c97a05ab3033c1906de8162c64b6e50bbe8f695298b4954bb81b9ac10f8a1e3460f99756e548d12d23e35b0cd8584a4902bfcb415510f621e2a1747df234669aa298b837cb779848f8b420", 0x56, 0x7}, {&(0x7f0000000500)="431737ad74245814ce8184ea0a4aebdd8bfb132875a0327c7e29289b0cfdd77466f3ba16d1ab564f69df5e0a66e5a25ffa431843d903471a002c68a162de1662f494f81e53bc3bb75b915c1dcb4737098fb673c407db8266784c4ed217bceedea0c51757306df29503ae109ff1815933bd4b90d38263db8c5e244c97768fd191", 0x80, 0x9}, {&(0x7f0000000580)="5e8e42f8e6bdd91abd8adb8ce3f07a2c1bdcb18dfa231b6a4a9a10848711074eae942840bc66f2c0f8f93c611ae9545a7cc0653f9a7594137dc29e8f21accd57af44fb5ad80c57b654d61b1fea2d0573f6287187d615dad5e9f213d06ee60358ffbc0dc74c331b3931006d615b4a53f5d6a7867ff49da3d2df3708bb6faf4366523611b4274efab7eb19e8df587d5f98b4438b228884817bdf69ad", 0x9b, 0x5}, {&(0x7f0000000640)="83670bee03c932f97aed8acc8f91142ddcce01baaa811d353fde9af51837d98a32a1b34a92e47f7897e22e3f32219ee13c741458c940460c81f8604d328624a73ed9747d21b4b6cc48d2fded9a2e6e43db268ffb6dec6423865a44dfca7e40d3260b19b61eb412bb71e26013cce91298edadf18100fcc59e02ac2a54d8471f174d5645b2eaa698fffcf0736244ba8c0dd3e7d5c3937fe548cdc29391a4405d40b29427a5eef931202bc5f71eafd1a352344105dda6236e879968cd82bfc2b18c57de621a77cc5670acfe", 0xca, 0x2}, {&(0x7f0000000740)="fa5cb3e1fd6c7556a1528bb7a9b10f2f9bf8e8671dd78b683b7d001d2c7d7f9ac89a320c8a203db29d75a3357b3376531541bde57b13364ff6e3ae8ff5d3e3a3dbb255f1c295744f8be4acaf3106921f10349c5d423a5501b776e3eecc585b92b03db768132796b04557529846f02066277e5e43a6cc411faa6e017fae054ed0dae57155951baa865fa4a943e9974ea2e58d749ecde6a83cc9334827e47f6c3cc76ef7cd81a8a7b390351d4f8345a3f50b7938b80a8c7c12c6b406d73ec06c651f6e01a1c8465d175420e154dabe3a1e72d8561dc73c30d8a0", 0xd9, 0x9}, {&(0x7f0000000840)="4a0ab77780335d83d2f256b90d60e54a1bffdff864ad4a137d5947aeda9e621951017d84c16767f53310535995ed3d4c95614f73daf7a8d6718ba6e53469174eca118dfbe4df761a89e74a57cd7078da73d5f2e960613b5d9dca7b172ca4a5fe2a2b1b92cf6d2606bedce7068fb1e1abef0fcd8e22c302d5aad538a186d98c1214aed86e3d7a42107167ba49", 0x8c, 0x100000000}, {&(0x7f0000000900)="2c107609c2b7eb4d8a7c42eeac00d923107a53a0168079567988b5dbc8e83a878f9698112c343b5816731ca4a037f6bc032586d6bf4b80006fb10eef1100db4cf9408ae1d0673fed64811709644279fe170e7473", 0x54, 0x6}, {&(0x7f0000000980)="d99d8fb657958f301441ba0fc31e9961ae6e464281eac28b1d800f75ac03c58da501296b893ba53fe4e6be40cca64e933b9c00dbbe02b0f63dd1318fcef2ebb95e03ec241d", 0x45, 0x1}, {&(0x7f0000000a00)="e5a3c1242159f4ce5922c46a6a02", 0xe, 0x8}], 0x8000, &(0x7f0000000c40)=ANY=[@ANYBLOB="757466383d310c950873686f72746e616d653d77696e6e740200000066383d312c73696f72746e616d653d6c6f2c540046c8e37e8d7100696f636861727365743d69736f383835392d392c6e6f6e756d7461696c3d302c757466383d302c757466383d302c73686f72746e616d653d6c6f7765722c6e6f6e756d7461696c3d302c7375626a5f747970653d6e65742f8f92deadecacf8321fc3dd9284ac917bec5a5f70374ea6764c3a1c646731b9abd0fcde227cbddb6541ea36845140fe7a311104ddfcb9ad18d95c02624ba67a1302e3a985e13468ae2f0dcba99667a8e9454036b8e274"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x6, 0x4e23, 0x200, 0xa, 0x0, 0xa0, 0x2c, 0x0, r3}, {0x2, 0x1, 0x401, 0x3, 0x1, 0xc72, 0xee54, 0x6}, {0x20, 0x9, 0xba98, 0x74debe41}, 0x80, 0x6e6bb7, 0x0, 0x1, 0x3, 0x1}, {{@in6=@mcast2, 0x4d5, 0x2b}, 0xa, @in6=@loopback, 0x0, 0x3, 0x1, 0x9, 0x2, 0x4, 0x10000}}, 0xe8) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000000)={0x6, 0x7, {0x56, 0xff, 0x0, {}, {0x9, 0xe7}, @cond=[{0x5, 0x9b, 0x7fff, 0x1ff, 0x86b4, 0x399}, {0x0, 0x6, 0x8, 0x3, 0xffffffff, 0x3}]}, {0x57, 0xfffffffffffffffa, 0x5, {0x9, 0x4}, {0x4}, @const={0x3, {0xf27, 0x4, 0x100000000, 0x32c}}}}) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000240)=""/4096}, {&(0x7f0000000040)=""/242}, {&(0x7f0000001240)=""/151}, {&(0x7f00000013c0)=""/157}, {&(0x7f0000001480)=""/246}], 0x1e2, 0x0) 03:35:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:01 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20040, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x4, 0xfe) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:01 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0xcc, 0x7, &(0x7f0000000040)="917eeec83b040e04c9678926135c0f22556dd23744a214a2fff6c6d10688009219f224f98925bd23248a008f93425e", 0x2f) write(r0, 0x0, 0x237) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/keycreate\x00') r2 = syz_open_procfs(r0, &(0x7f0000000040)='net/dev_snmp6\x00') ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000240)=""/134) preadv(r1, &(0x7f0000000480), 0xa2c0f2dcdc0ff28, 0x0) listen(r1, 0x2) 03:35:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000240)=""/4096}, {&(0x7f0000000040)=""/242}, {&(0x7f0000001240)=""/151}, {&(0x7f00000013c0)=""/157}, {&(0x7f0000001480)=""/246}], 0x1e2, 0x0) 03:35:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000005c0)='./file0/file0\x00', 0x2000, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x10) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x8800, 0x0) write$nbd(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="67446698090000000400030001000000244ec5498edba1d6c0f6a8d34ee5c80d691cf21454e3d13996bd42c84627e644c3f969c5f1c0a0d4b8063a902f5671abf7bc5d60e39741de4c1e43479703e0e3199381f9824e0100000000000000d0974dbb9429dc8edf160f7c7127f1cf53498017333e9c0d0a7f45b545d40d6a91aa1e66401230df95559d6b0a3c018a6a713838f695c0354466bd542825a86357b60a5d6d064724905f9dd320004ea064b438841656bb321bc48c9b1e89839c8704a5a69b423c5f1ef04bcb4d029505c52396ef38b226196740253a8bebaa48e325c669445968cbd8d92e8f2981b9aa85914c343e2e462902d317a70119cb79c60f26d3fb9982e4f955c3dbf9c8aacecc54eacf3c7673ed82a38b2ac40e28f7d900000000000000000000000000000c5cb900000017c13a80cdc239e748cdad36414b9c"], 0x9d) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x0, 0x0) fgetxattr(r1, &(0x7f00000004c0)=@random={'user.', 'highspeed\x00'}, &(0x7f0000000500)=""/149, 0x95) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x4, 0x2, 0x3, 0x2, 0x0, 0x3ff, 0x1008, 0x4, 0xa78, 0xfffffffffffffffd, 0x30, 0x2, 0x6ffb, 0x401, 0x8000, 0x7fffffff, 0x0, 0x8, 0x9, 0x0, 0xda, 0x9, 0x80, 0xf2d1, 0x0, 0x7, 0x1c2d, 0x3f, 0xff, 0x5, 0x8, 0x7fff, 0x1, 0x5, 0x200, 0x4, 0x0, 0x80000000, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x400, 0x8, 0x7f, 0x3, 0x9, 0x4, 0x1ff}, 0x0, 0xe, r0, 0x2) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r3, 0xf, 0x1}, 0x14) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000240)={0xe3, 0x9, 0x2, 0x1, 0x6, 0x9}) r4 = getpgid(0x0) syz_open_procfs(r4, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f00000004c0), 0x285, 0x400000) 03:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) accept4(r0, &(0x7f0000000180)=@x25={0x9, @remote}, &(0x7f0000000040)=0x80, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x2, {0x6}}, 0x18) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000003c0)={@multicast2, @local, r2}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='net/snmp6\x00', r1}, 0x10) 03:35:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/158, 0x9e}, {&(0x7f0000000240)=""/154, 0x9a}], 0x2) 03:35:01 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x7) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:02 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f00000000c0), 0x361, 0xfffffffffffffffe) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @broadcast}, {0x307, @broadcast}, 0x44, {0x2, 0x4e22, @multicast2}, 'syzkaller1\x00'}) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 03:35:02 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x10) 03:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$ppp(r0, &(0x7f0000000240)="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", 0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:02 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x404501, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'ipddp0\x00'}) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpid() getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) fcntl$getown(r2, 0x9) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)) r5 = getpid() r6 = getpgid(r5) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0xffffffffffffffda, 0x2, {{0x8, 0x7, 0x2, r6}}}, 0x28) 03:35:02 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @dev}, &(0x7f0000000040)=0x8) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x2a, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x90) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400100, 0x0) write$smack_current(r0, &(0x7f0000000300)='/selinux/status\x00', 0x10) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000380)={0x208db3a1, {{0xa, 0x4e23, 0x7, @ipv4={[], [], @local}, 0x1}}, {{0xa, 0x4e23, 0x9, @remote, 0x4}}}, 0x108) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000004c0)=0x2) 03:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ccb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) prctl$PR_GET_SECCOMP(0x15) 03:35:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') sysinfo(&(0x7f0000000000)=""/154) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:02 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x10000000000, 0x0) fcntl$setlease(r0, 0x400, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x12f92efa72fd3a3b, &(0x7f0000000000)=@hopopts={0x3b, 0x3, [], [@pad1, @jumbo={0xc2, 0x4, 0x2}, @pad1, @enc_lim={0x4, 0x1, 0x10001}, @enc_lim={0x4, 0x1, 0xb8d}, @pad1, @jumbo={0xc2, 0x4, 0x6}]}, 0x28) 03:35:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x101}, 0x28, 0x2) fstat(r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@rand_addr="d2cba4e0633515725cd4784abb522d00", @mcast2, @rand_addr="d534258ce2d00606e878f37f74d64e98", 0x0, 0xff, 0x4, 0x400, 0x7, 0x200, r1}) 03:35:03 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/120, 0x78}, {&(0x7f00000000c0)=""/30, 0x1e}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x3, 0x0) ioctl$TCXONC(r1, 0x540a, 0xbc) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000012c0)=""/3, 0x3}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x101}, 0x28, 0x2) fstat(r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:03 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) epoll_create(0x9) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x3) 03:35:03 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000100)={@loopback, @dev, @loopback}, &(0x7f0000000140)=0xc) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x2, 0x4, 0x491}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)=r0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000900)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000ac0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000b00)={@loopback, 0x1e, r2}) r3 = dup(r0) faccessat(r3, &(0x7f0000000880)='./file0\x00', 0x10, 0x100) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1281000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, r4, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x8, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000805}, 0x20000001) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000008c0)={0x18, 0x1, 0x0, {0x400}}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1000000000000037, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000940)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)=@bridge_setlink={0x88, 0x13, 0x100, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x0, r6, 0x100, 0x40000}, [@IFLA_PORT_SELF={0x68, 0x19, [@IFLA_PORT_PROFILE={0x18, 0x2, '@cgroupeth0selinux\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "b75db917ffbb86249512c894d036d0fa"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b5fdd667dd7c7b214bfaa1a2d86af093"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x1}, @IFLA_PORT_REQUEST={0x8, 0x6, 0xe}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b840ad895da08dc94607b75343182a0e"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000bc0)=""/196) preadv(r5, &(0x7f0000000680)=[{&(0x7f0000000000)=""/203, 0xcb}, {&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/122, 0x7a}, {&(0x7f0000000440)=""/131, 0x83}, {&(0x7f0000000500)=""/121, 0x79}, {&(0x7f0000000580)=""/214, 0xd6}], 0x7, 0xfffffffffffffffe) 03:35:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) write$ppp(r0, &(0x7f0000000040)="9ae3253e29a439af58b649", 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x101}, 0x28, 0x2) fstat(r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:03 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff61, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext, 0x10802}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x502000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x44010}, 0x3) write(r1, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000000)=""/167, 0xa7}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000240)=""/1, 0x1}, {&(0x7f0000000280)=""/208, 0xd0}, {&(0x7f0000000380)=""/93, 0x5d}, {&(0x7f0000000400)=""/236, 0xec}, {&(0x7f0000000500)=""/203, 0xcb}, {&(0x7f0000000600)=""/152, 0x98}, {&(0x7f00000006c0)=""/254, 0xfe}, {&(0x7f00000007c0)=""/41, 0x29}], 0xa, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getpeername$inet(r0, &(0x7f0000000180), &(0x7f0000000200)=0xfffffeb4) 03:35:04 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001240)=0xe8) fstat(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000013c0)={0xa0, 0x0, 0x3, {{0x4, 0x3, 0x2, 0x2, 0x8000, 0x8000, {0x0, 0x844, 0xffffffffffffffe1, 0x8, 0x6, 0x3, 0x23, 0xffff, 0x8, 0x6, 0x1f, r1, r2, 0x9, 0x65fe02fa}}, {0x0, 0x4}}}, 0xa0) 03:35:04 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:04 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x20001) 03:35:04 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x3, 0x4, 0xffffffff, 0x2, 0x8, 0x7}) ioctl$PPPIOCDISCONN(r0, 0x7439) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0xa, &(0x7f00000000c0)='net/snmp6\x00'}, 0x30) syz_open_procfs(r2, &(0x7f00000002c0)='s\xd7n_\xf6') 03:35:04 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6f, 0x0, 0x7f, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000f00)={0x0, r0, 0x0, 0xa, &(0x7f0000000ec0)='net/snmp6\x00'}, 0x30) fstat(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpid() lstat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001500)=0x0) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000018c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001900)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000001a00)=0xe8) getresgid(&(0x7f0000001a40)=0x0, &(0x7f0000001a80), &(0x7f0000001ac0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001c80)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001dc0)=0xe8) getresgid(&(0x7f0000001e00), &(0x7f0000001e40)=0x0, &(0x7f0000001e80)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000002200)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002240)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000002340)=0xe8) stat(&(0x7f0000002380)='./file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002440)=0x0) stat(&(0x7f0000002480)='./file0\x00', &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000002600)={0x0, 0x0}) r24 = getuid() r25 = getgid() r26 = fcntl$getown(r0, 0x9) stat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002880)={0x0, 0x0, 0x0}, &(0x7f00000028c0)=0xc) r29 = getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002900)={0x0, 0x0}, &(0x7f0000002940)=0xc) getgroups(0x2, &(0x7f0000002980)=[0x0, 0xee01]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002a00)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f00000029c0)='net/snmp6\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002a40)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002b40)=0xe8) lstat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000002fc0)=0x0) r36 = geteuid() getresgid(&(0x7f0000003000), &(0x7f0000003040), &(0x7f0000003080)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000030c0)={0x0}, &(0x7f0000003100)=0xc) r39 = getuid() getgroups(0x5, &(0x7f0000003140)=[0x0, 0xee01, 0xee00, 0xee00, 0x0]) sendmmsg$unix(r1, &(0x7f0000003280)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f00000009c0)="d81c81b9c89843c4367e7d7730f96de904e27a57e65e70383be787ac9ea3d771e5c597202e9bd310a52d81feea210abc33824eb1371f2d621dea83420eae5d004d9706c27b8e1c7babceb6f3377834d92e96368f23d57b7af00d5edd02eb8589407ec5ef8ad8fa75b662a38c55284459c6b02951187e3a7d16afa431a1acf781e95ae2e32a1ef729cc6c318ef437573821e6aed362087578f9e7c594a69204dcc22ab72e465b3cd20b7fb0199f82b6676ad829424a747e8b3a6ae1ebbd81198a77105aacc3bbb3e660ccb422832553a63f3520d3fed3c6cc", 0xd8}, {&(0x7f0000000ac0)="e340f9248dbb855a4c67f573b6b5b68645faca11b342df65f7859b3042f60b29037a358d50cd051f173284bb8e2a2662df66c8ce7f5e3adc3ae66f9ed239f6c97eca41c960836285854366b33b01d67f5c2e9c69c59ba7ba4f4d7ac03ad15c211cd6d69122bd9ffe378e48dab620408c36a8591505a3", 0x76}, {&(0x7f0000000b40)="453730f279097aed42e6200ae270a530ff8242226910e5d0dda2d8acfb8df9c803744d5bd140bc880ca0a8efa17fbbfeb5ff27662372fc407e86d95c7210d96b7d84dd95d1280b6ea2eafdc0d4b3d876387e58faa260bb82e3224a9c2e5f5ae00dfc50a1932a75012702f4941fac8b635e51c32886de846e2051ef828e01", 0x7e}, {0x0}], 0x4}, {&(0x7f0000000c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000c80)="b7f46f953109ede13b9218627981c09bf942d988a874e79bb8571c89ceb19d57ea78ce66b4d1f5e38589e59578f657a1db1da97804774601c0042f26fe3f8f0385f63996cef0e7ec4a1de3360ea9a7d8c17002e7337584ff3099db3fa195dfcdbd2fad4b0f427d57172f98d39a662812b7050488faf031ee222524e11789fc6671f680aae7afcf24ec5cc88b8f6fbb7e09f1bc8374b513bd7292ad2763d684f288533fa6a9175ddb72f031f31de2624451a7b50befdb8727f379d254f99aff8963881b43e7d6c32c560b42fb4bb3f84807003ebd6e68ab8a1bf44ee5b80772070336b7ca2a6c5bba4548fda3e1", 0xed}, {&(0x7f0000000d80)="d82a0f261a17d3d9dd71e5b212290f9cf44ec38534cbe7483750f6181982bf04d47c89162736e5af0bf3c15ebdb653cc1aaa5b790b5fdb5174e29a66fd4d3cd8c1cc638be8cd5c6cf3df36a8512bdcb86e903f2c9e581e8537e0d82df9c40bca16fbda7a90f37ea372a46a4b2b82605d8f48b5fcb14528c7de969160dad2d8d6d9e63327819c934a5c3746cb5855f452391ae56b51c9709028fe5f0a51b65b355d3a754aebb110528772e20cf243abbd55884dea1fde7aaf652ce1fba22411554faa70157c3a391a7b7027bf3bf7998285dddd5d6405e12a91", 0xd9}], 0x2, &(0x7f0000001080)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x60, 0x20000004}, {&(0x7f0000001100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001180)="ffbc6570328bbbfb0fc72e97717c616590ff6c3871d3140f66d4ce5b0e57e6f690ab827bfff3fafdff45f8b8c176c3b6463a84ddd750ea6e7bd4688f22b3f9ecfe8db3dac5a9c1a8ecf1e47404b2c2bf86900b837ed4ba368a07e4ccec1d599f69d15d7099e1e01ffa1f60127829c34fa74de7f8767f18d442ccbfc1b0f7cf6fe292e9e297cb309557245d49e0bae02c97d0443bd39d5a706aa8f0b5991c6d2d5770815fa3ddab48406c839182f2cf85fcf57f58fa92514a1444c125630950888966d84d96", 0xc5}, {&(0x7f0000001280)="b5ef0fa18890fe7012875d0ef82ccd036487cbb1390de054156f46d174048639c63c2028def9eb98876768dbc9aeceed6bf36395054d509901df5a6a331b67bfbc0bd6fd36792169e043a33b335ee1", 0x4f}, {&(0x7f0000001300)="13e290ba8462a34e6dd5e4", 0xb}], 0x3, &(0x7f0000001600)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r0]}], 0x58, 0x804}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001700)="b83803fae2dcbd4cea55c3b9611dad4f50eb8fb23335b554e372f80aeb1eea9e", 0x20}, {&(0x7f0000001740)="af0e3042011d02116d851d2254abd1dc06116037b97610ffdab5d47315f6acb6e25322c7876bbb41d9a147566a58cbb6b923771beb45ee8890df9d161ab6426a6df4b7a1bd261c01aebf40c5fdbeee38e55d730e1e4ab33fe570790f5df66268", 0x60}, {&(0x7f00000017c0)="244c236ab31bc2de4539334995089ce3a214e42a3f142b2f5b2e88d22e765f44604b5eac75b7d597008aaf0cfee03f6cab1cdafbdd027f89a1b9f2137033c0aeb4e98b1503c6afa59339125e1bdc71c5a84ad4f4398aae462f9179e72359541a4910f69ae337b765d74f8084a70415f4f4097c08f1d9cd9c7ce3956d173fb5d52a157d3d4681c644d4f207afc8af7c", 0x8f}], 0x3, &(0x7f0000001b00)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x40, 0x4}, {&(0x7f0000001b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000001bc0)="8ab66139b3bf802da77303a11cee9b0419315450a14e0ee92625fc57d74f6ceebb73250c08217fddeb85082a9946ac79bb1ee7d626132bca23b9d9235f3301f76cab1f9e54603808b9468b88f5de34652e3e83d65092647e115c954facda544fad6264c776209188", 0x68}], 0x1, &(0x7f0000001ec0)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x90, 0x10}, {&(0x7f0000001f80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000002000)="5d22856b3596e98ae3f82e44a0797100cc9f1fd2c1be329aa61cb30319ff45df05e8afe0ab", 0x25}, {&(0x7f0000002040)="64f40eb92d2a5c57b3f52454ff0dec21a484cc59a378c87390f863fd10a5fe2b44187fe7020f6cbd5aa6395671d10efc241c733a3fb67349d6342d9ad96c6fff29f9432e5dcc50baf197696253bcbd7996d4bb493c09d780060dfbebe79ebd39454c66f5beb903be736a02a4e02423edbf1d21ed6b49a7e87f514df06a0170515c21a58c73de7fc1057dfa4c6baf8b28c3d1dedd8db91102e9276f9ddd452223df9e1e2c11b7d6bab38266e761738158d78b5c4972d44f11894847140aac11ed6e2b860e3f4b5e6fcaa456536d034ec945c5858d", 0xd4}, {&(0x7f0000002140)="d82bd1146074453c064d4a37a1d624476901cfe82db60a8b2314913f5ed51961955920ba68e2b75916d25d818b539984ede41adda3ea280cbead32908a9dc398749669ca4f697d4a33a3", 0x4a}], 0x3, &(0x7f0000002640)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0x90, 0x20000040}, {&(0x7f0000002700)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002780), 0x0, &(0x7f0000002c40)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x88, 0x80}, {&(0x7f0000002d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002d80)}, {&(0x7f0000002dc0)="aada43f385766d04e5c5b107db8a99cf85b3a7788cd698e2704c633ad2d77c14e23ea76478058e4bca197c9ab0b31fb711c0e619c92653709752103521905fcbea9d4b592c555be80ddd4daefaf5a31e2fe56b44e35c917c6d8b1a660235e1a9bc1dfb6af8c24de06271b54aff266e9f460112700209cc57e6ddba9787935d0bbb9c339269fdb75e017dcbe333fbdfd9e3d8d6f86e415c0ef719aa73b13868d8e48648df58693fb460ddfd9a473855d964fcf3ca6023d9abb695f6", 0xbb}, {&(0x7f0000002e80)="1e8970faf1545d6bb57fa47f0cf184014e044f9a2842407c3b08e9b76461337205b681b0532e7deb0626a477ac4c465f2ac9b793df22eab5df47dcdc8bed51683b344d8e2ee0d908449eb11740274cdc0cdde67ceea368cab374512ffd53deffd203d1559cd52e9762bbf7018bc110ec39116e03f810472f5ea41d289b08ed49380c9c2c", 0x84}, {&(0x7f0000002f40)="f132111d", 0x4}], 0x4, &(0x7f0000003180)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r38, r39, r40}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x100, 0xc000}], 0x8, 0x50) preadv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000240)=""/118}, {&(0x7f00000002c0)=""/210}, {&(0x7f00000003c0)=""/242}, {&(0x7f0000000100)=""/37}, {&(0x7f00000004c0)=""/51}, {&(0x7f0000000500)=""/244}, {&(0x7f0000000600)=""/88}, {&(0x7f0000000680)=""/178}, {&(0x7f0000000740)=""/205}, {&(0x7f0000000840)=""/166}], 0x100000e7, 0x0) r41 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') write$9p(r41, &(0x7f0000000040)="7cb797529d3028deb6f565c11ff5510e6371deb841b2391c064faafba31a8c34946e69038a7899852315d436d4c447502b01fdfbe380ef39483727eab95c1f4ec8f4bcadd692082d19ca27428c22", 0x4e) preadv(r41, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$BLKROGET(r41, 0x125e, &(0x7f00000000c0)) 03:35:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b7bf8fca7b9556a784ec99930ad6206d86cb46b63a6abec9daf15e9f918b9934b77bfac34614964813afda3a4208123a4f8ca34b1bf1c1bb3667277852dc5da3bb449444a1bf63877057552902e4647ca1fcadd28de2d3a045dd1126b0ca210672da0bb6742ed3eac8932a641cd3", 0x6e, r1) 03:35:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffffffffffd16}], 0x38a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x9, 0x7fff, 0x5, 0x0, 0x3f, 0x108, 0x4, 0xfffffffffffff2d7, 0x4, 0xcf, 0x200, 0x10000, 0x0, 0x7fffffff, 0x7, 0x6, 0x5, 0x1, 0x6, 0xf3, 0x100000000, 0xe26b, 0x1, 0xffffffffffffffc0, 0x99, 0x7, 0xdd, 0x7, 0x51475783, 0xffffffffffffffdb, 0x4, 0x1, 0x5, 0x8000, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x40000}, 0x800, 0xba, 0x100000000, 0x7, 0x401, 0x16b, 0x3}, 0x0, 0x8, r0, 0x1) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000240)={0xaf, 0x1, 0x100, 0x4, 0x8, 0x9, 0x200}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) openat$cgroup_type(r1, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x3ff, 0x3, 0x7, 0x3, 0x3, 0x72c}) 03:35:05 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x92, 0x0) 03:35:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0xa, &(0x7f0000000300)='net/snmp6\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000380)='neomp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, '!'}], 0xa, "aaa0cb6347cc3d92e154b8e0e24dbdfc7a2226f2f7f7125a8bc2253e5a8e5247d1ec285d67724b114d565b58108d8cc4a2abc9b12ce85fdd05a711980b54457a5f70d9e0e720127b90d6dd94b09fc591b0232c15bc4420"}, 0x64) 03:35:05 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x5, 0x1ff}) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x4) 03:35:05 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:05 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@xdp, &(0x7f0000000180)=0x80, 0x80000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, [], [{0x9, 0x4, 0x76e0, 0x8, 0x5, 0x101}, {0x5, 0x5, 0x5, 0x80000001, 0x5, 0x5}], [[], [], [], []]}) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) pipe2(0x0, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '$selinux'}, {0x20, 'lobdev}'}, {}, {}, {0x20, ')&'}, {0x20, 'procvmnet0vboxnet1}'}, {0x20, '/eth0-+proc+nodevGPL'}, {0x20, 'ppp1'}, {0x20, 'trustedem1,,[['}], 0xa, "49c1dba75ceb84237d66"}, 0x68) fcntl$setlease(r1, 0x400, 0x0) 03:35:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='npt/sn\x00\x00\x00\x00') vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="451c32a7c9880433ab9715802eb2a3e08995a697ed9c42e14f770dcd9d3bc8c4f9b70fc0bfb67dbbbca91df15d406d82377d73d0e5f7f481a2052211e5a84da4fe04cff6e3c34ef8212e1f3ecbe8d8af", 0x50}], 0x2, 0x2) r2 = getpid() ptrace$setopts(0x4206, r2, 0x6, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x2, 0x0, 0x3}) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000280)=""/40, &(0x7f00000002c0)=0x28) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000080)=""/238, &(0x7f0000000240)=0xee) 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="20c2f5a65777ff08a2e6112bb6714183", 0x10) 03:35:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') syz_open_pts(r1, 0x40) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000040)=""/85, 0x55}, {&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000100)}], 0x8, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/147, 0xffffffffffffffe4}, {&(0x7f0000000180)=""/152, 0x1d1}], 0x2, 0x4) 03:35:05 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) accept4(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x80000) fcntl$setlease(r0, 0x400, 0x0) 03:35:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:06 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:06 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x40000181102, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000004c0)=""/99) io_setup(0x8, &(0x7f0000000240)=0x0) io_getevents(r2, 0x7, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f00000002c0)={0x77359400}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@ipmr_delroute={0x58, 0x19, 0x8, 0x70bd2b, 0x25dfdbff, {0x80, 0x20, 0x90, 0x0, 0x0, 0x0, 0xff, 0x9, 0x1200}, [@RTA_IIF={0x8, 0x1, r4}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x2, 0x2, r5}}, @RTA_METRICS={0x14, 0x8, "7000bbf1280e565c909df18270d2"}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x8f, @fd=r1}}]}, 0x58}}, 0x80) r6 = socket$inet6(0xa, 0x3, 0xff) dup2(r0, r3) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000300)) sendmmsg(r6, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)={0x374, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x140, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @empty, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0xe}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @remote, 0x32a3}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffff, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffffd}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @local, 0x100000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x234}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3980}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x97}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7fff, @rand_addr="43c692f6c5bb76e7e0fc2687f076d179", 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x374}, 0x1, 0x0, 0x0, 0x1}, 0xc000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$P9_RREAD(r0, &(0x7f0000000b80)={0x22, 0x75, 0x2, {0x17, "ecb379ee431d4468ded4c673a44060175a4aacb7e8b7ea"}}, 0x22) 03:35:06 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000040)=""/155, 0x9b}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f00000013c0)=""/206, 0xce}], 0x5}, 0x2) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x0, 0xfffffffffffffffe) prctl$PR_GET_THP_DISABLE(0x2a) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x9}, 0xb) 03:35:06 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x29810000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd7000fbdbdf250500000028000200080001274af38df8c3f6eb00080002000b00000008000200020000000800020001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) 03:35:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0xe54e2fe, 0x801) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x314, 0x70bd2c, 0x25dfdbfd, {0x2, 0x80, 0x10, 0xffffffffffffff48, 0xfd, 0x4, 0xff, 0x7}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40005) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nfsfs\x00') ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000000)={0xf, 0xfff, 0x6}) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8080, 0x48) 03:35:06 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="07000000c701000000000000000000000400000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="0000000000f8ffffffffffff00000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000fcffffffffffffff00000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ff0100000000000000000000000000000000000000000000"]) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:06 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/icmp6\x00') write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'ppp1trusted#,.posix_acl_access[/user-&GPL'}, {0x20, 'net/icmp6\x00'}, {0x20, 'net/icmp6\x00'}, {0x20, '$'}, {0x20, 'nem/Icmp6\x00'}, {}], 0xa, "cfcb891fd8b7b3df304a6a5bdfa1b630b6f54fc6d184dbdba935e564941ef52ceaec36b90319d8178248e915134235af3ccd1c682fbc195a2a261a0dfa28935f61c683d8edb994084e661486371ed70a94cceca603364c655c3c2bb3b01371a16006fd21f33d1a517b133083f48eef10f83aa888c3cd443b928d8632fff57042841d"}, 0xdb) dup2(r0, r0) fcntl$setlease(r0, 0x400, 0x2) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) prctl$PR_GET_SECCOMP(0x15) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0xff00) 03:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x400000000000000, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) 03:35:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000040)=""/155, 0x9b}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f00000013c0)=""/206, 0xce}], 0x5}, 0x2) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:06 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 03:35:07 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(0x0, 0x101, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0xf0ff7f) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffe000/0x2000)=nil) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') dup(r2) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f00000000c0)={0x7ad, 0x3}) preadv(r7, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000100)={0x1, 0x1, 0x7f, 0x6}, 0x10) r11 = syz_open_procfs(r3, &(0x7f0000000080)='net/ip_vs\x00') r12 = signalfd4(r6, &(0x7f0000000600)={0x8000000000000005}, 0x8, 0x80401) sendmsg$netlink(r0, &(0x7f0000000580)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)=[{&(0x7f00000015c0)={0x10f8, 0x13, 0x0, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x14, 0x1c, @ipv6=@mcast1}, @nested={0xc8, 0x23, [@generic="ae6755a392e9fe2496b349ed7e3b1d518990933f43d422cb892b7b35b8347786ae8991600b127a091f4b1ac1a4e485704b1ff0bb22a766687f2ae8dffb31620a82b1a8a7d3810760aa33a921308e537db4ef4fc02e433ff212305cd3c418b4dfd9b22a48ee4f7548e04d", @generic="9a1b3cc05e13ac67bd75837e491766860dfc6eb9532ecedfc21e4e7c68bc7c7ab1a1541819acb99c2959e96a30cf7d347a53291be9e68adb404f2c7a99da41002f246d8ff08b73e4365c24e3ee7681146a4f47fc759becf9c8b8"]}, @generic="993d78790f2436be", @typed={0x4, 0x8d}, @generic="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"]}, 0x10f8}, {&(0x7f0000000280)={0xd4, 0x26, 0x4, 0x70bd2b, 0x25dfdbfd, "", [@generic="f5fc0f9cbc89c0f488ee12144090be21dfc861ca6dd248751c2239fe0530aab0ece44669006aa2c2db7d1ec82c428b844b4418804bf81614ec557e68b4137ecbc14a4494d6990c134134c814231623af923c79e3baa3922bb50ee47ac64010f17dfc36ef0c7470c03366d244dc7e376dbaa08b99d708eb2a1f2ff7c3b8539590ddd6f70b816f2a8183089ce2133f3a19e0d86bbf98fa11efa007c43b56dd6ba2ce223b577420b1c9588ff49332d8108178f092d9fde65c054ce5d5d50f20d421f4d6"]}, 0xd4}], 0x2, &(0x7f0000000440)=[@rights={0x28, 0x1, 0x1, [r6, r5, r7, r2, r4]}, @cred={0x20, 0x1, 0x2, r3, r9, r10}, @rights={0x20, 0x1, 0x1, [r5, r2, r11]}, @cred={0x20, 0x1, 0x2, r3, r9, r10}, @rights={0x20, 0x1, 0x1, [r7, r11, r12]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r6]}, @rights={0x18, 0x1, 0x1, [r5]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x110, 0x800}, 0x0) 03:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:07 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x812) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) 03:35:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000040)=""/155, 0x9b}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f00000013c0)=""/206, 0xce}], 0x5}, 0x2) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f00000000c0)=0x8, 0x4) socketpair(0xd, 0x2, 0x34, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000240)=0x7fffffff, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:07 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x108) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r0, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0xa, 0x3}, 0x20}}, 0x18) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x440100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r2, @ANYBLOB="010027bd7000dedbdf250d00000008000500000200004800020014000100ac14140f000000000000000000000000080002004e210000080008000300000008000700fa41ae010800050007000000080002004e200000080004000600000008000500cc2cc027080005007f000000380001000800050001000000080001000a0000000c0006006c626c63720000000800080000feffff0800080008000000080002002c000000370444709eb0670f22612d8b062648898202d3e8396a2e49bf"], 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000040)=""/155, 0x9b}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/182, 0xb6}, {&(0x7f00000013c0)=""/206, 0xce}], 0x5}, 0x2) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:event_device_t:s0\x00', 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x2cb, 0x0, 0x0, 0x2, 0x20000, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x3, 0x70, 0x10001, 0xff, 0x3, 0x9, 0x0, 0x7f, 0x2000, 0x0, 0x4, 0xa8, 0x2, 0x7, 0x81, 0x120, 0x800, 0x10000, 0x100000001, 0x400, 0xffff, 0x9, 0x5, 0x8, 0x101, 0x1, 0x4307, 0x20, 0x98, 0x1f, 0x10000, 0x0, 0x80, 0x6, 0x300, 0x200, 0x69, 0x3, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x100}, 0x8004, 0xcc, 0x1aa, 0x3, 0x200, 0x3, 0x9}) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:07 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:07 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:08 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/snmp6\x00') finit_module(r0, &(0x7f0000000000)='net/snmp6\x00', 0x2) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:08 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x1f5, 0x20007ffc) socketpair(0x0, 0x2, 0x7, &(0x7f00000000c0)) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) syz_open_pts(r2, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x40, 0xfffffffffffffff8, 0x1ff, 0x6}, {0x9, 0x4, 0x10001, 0x97c}, {0x8, 0x8, 0x2, 0x9}, {0x77, 0x3, 0xfffffffffffffffe, 0x1}, {0xfffffffffffffff9, 0xe8, 0x0, 0x8}, {0xfffffffffffff8ff, 0x7ff, 0x5, 0x100000001}, {0x100000001, 0x1b, 0x10001, 0x1}]}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='statm\x00') 03:35:08 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x108) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r0, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0xa, 0x3}, 0x20}}, 0x18) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x440100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r2, @ANYBLOB="010027bd7000dedbdf250d00000008000500000200004800020014000100ac14140f000000000000000000000000080002004e210000080008000300000008000700fa41ae010800050007000000080002004e200000080004000600000008000500cc2cc027080005007f000000380001000800050001000000080001000a0000000c0006006c626c63720000000800080000feffff0800080008000000080002002c000000370444709eb0670f22612d8b062648898202d3e8396a2e49bf"], 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:08 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x5, 0x1ff}) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x4) 03:35:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000003a00)={@remote, @empty, @remote, 0x0, 0x0, 0x0, 0x400}) r4 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x1, 0xe34, 0x2, 0x1, 0x0, 0x4, 0x40, 0x2, 0xdd98, 0x7f, 0x9, 0x8, 0x7, 0x0, 0x100000001, 0x1, 0x667, 0xff, 0x9, 0x100000000, 0x166, 0x2464, 0x6, 0xd879, 0x3, 0x274b, 0x8, 0xffffffffffffff7d, 0x8, 0x5, 0x9f, 0xffff, 0xb8, 0x5a, 0x5, 0x2, 0x0, 0x1, 0x4, @perf_config_ext={0x7077, 0x8001}, 0x401, 0x5, 0x6, 0x3, 0x9, 0xff, 0xffffffff}, r1, 0x5, r0, 0xa) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x4080) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 03:35:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:08 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 03:35:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000240)={0xe, 0x6, 0x6, 0x7, 0x86, "b3c6d2218e7c74404aeebd2981d6d6584f46493bead4e45c445ed396a54498835748c67e68abf1dee4aa55eb35eb0b5295bf04c3eb3f0d0229aedbbb4d615101eaa83caa87ef0dbbf5c94e494bbb18e63b9fd909460b8ec2b335acaf219ffc115cd52d81d75dccd28418846d0b50a61e5df1ed51f142f06065e65baef2ab10fe77d9fdaba954"}, 0x92) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000300)='net/snmp6\x00\xc3c\x11\x1c\xfc\xea\xf7\x13+.\xe2\x84l0\xce\xe1\x00fesU\xefn\x12>B\b\x01\xd8\xe9e7[\\\x9cy\xb8\xaf8\xd9\x9d\xc6\xaf\v\xe5\xbe\xed\xc6\xe0\v\x99B\xf6B\xcb\x85\x0eBZ\x06>\x96[\xe0tY\xfb\xad~\xbe\xde\xfd\x9f\x93J\xf4\xedr\x17:%\\\xe2\xda\x8d=\xfee+\xba\x0f\x9b\xd7\xffB\xc7\xcf\xack(~\xdfF\x03Z\xbe\x7f/\xcb.\x89\x1d\xcaU\xfd\x85\xaa\xeb\x93H\xd6\x8au\xff{\xaa\x1c[.\xda`\xc3\xe0<\xab\xee\r\xa7\x9b\x15\x83\x1e\xad') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x0, 0x5d4, 0x1, 0x3b0, 0x6, 0x7}) getsockopt$inet6_mreq(r1, 0x29, 0xb1ba1a5eba08a887, &(0x7f0000000000)={@ipv4={[], [], @initdev}}, &(0x7f0000000040)=0x4) 03:35:09 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7ca, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x10000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffff9c, 0x8) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x1) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000680)={'bcsf0\x00', {0x2, 0x4e22, @remote}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) getresuid(0x0, 0x0, &(0x7f0000000280)) quotactl(0x80, 0x0, 0x0, 0x0) unlinkat(r1, &(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40091, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/203, 0xcb}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000300)=""/35, 0x23}, {&(0x7f0000000340)=""/116, 0x74}, {&(0x7f00000003c0)=""/13, 0xd}, {&(0x7f0000000400)=""/42, 0x2a}, {&(0x7f0000000440)=""/146, 0x92}, {&(0x7f0000000500)=""/73, 0x49}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0xa, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000640)=0x7) 03:35:09 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1004}, 0xffffff38) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ccb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) prctl$PR_GET_SECCOMP(0x15) 03:35:09 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000740)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000007c0)=0x3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000800)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@empty, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getuid() getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f00000009c0)='vmnet0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@empty}}}, &(0x7f0000000b40)=0xe8) getgroups(0x7, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002100)) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="68ee5d7d0a8978", 0x7}], 0x1}, 0xc100) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000a80)="d09a", 0x2}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002140)={{{@in=@multicast2, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000002240)=0xe8) getegid() getpgrp(0xffffffffffffffff) geteuid() getgroups(0x1, &(0x7f0000002280)=[0xffffffffffffffff]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000025c0)) stat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)) getresgid(&(0x7f00000026c0), &(0x7f0000002700), &(0x7f0000002740)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003a00)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xfffffe07) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003ac0), &(0x7f0000003b00)=0xc) 03:35:09 executing program 2: fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) write$9p(0xffffffffffffffff, &(0x7f0000000000)="fe17f21de2f4e3636b2e2c29991b0f5ceceb29f976fc86e9fa9f2b5b8c45bc5b0e849eae59fb3552ed49791debd99564af9a431c8dcd3b60984d7d88e65458fb12d5c4be296ba3ed", 0x48) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0xfffffffffffffe56) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x4, 0x811, r1, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 03:35:09 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)) preadv(r1, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) timerfd_create(0x2, 0x80000) 03:35:09 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000740)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000007c0)=0x3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000800)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@empty, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getuid() getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f00000009c0)='vmnet0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@empty}}}, &(0x7f0000000b40)=0xe8) getgroups(0x7, &(0x7f0000000b80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002100)) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="68ee5d7d0a8978", 0x7}], 0x1}, 0xc100) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000a80)="d09a", 0x2}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002140)={{{@in=@multicast2, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000002240)=0xe8) getegid() getpgrp(0xffffffffffffffff) geteuid() getgroups(0x1, &(0x7f0000002280)=[0xffffffffffffffff]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000025c0)) stat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)) getresgid(&(0x7f00000026c0), &(0x7f0000002700), &(0x7f0000002740)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003a00)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000001c0)=0xfffffe07) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003ac0), &(0x7f0000003b00)=0xc) [ 1148.826124] loop3: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 loop3: p1 start 1 is beyond EOD, truncated [ 1148.951596] loop3: p2 size 2 extends beyond EOD, truncated [ 1148.966210] loop3: p3 start 201 is beyond EOD, truncated [ 1148.972332] loop3: p4 start 301 is beyond EOD, truncated 03:35:09 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000002c0)="b6", 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1148.978782] loop3: p5 start 1 is beyond EOD, truncated [ 1148.986128] loop3: p6 start 1 is beyond EOD, truncated [ 1148.992093] loop3: p7 start 1 is beyond EOD, truncated [ 1148.997705] loop3: p8 start 1 is beyond EOD, truncated [ 1149.013462] loop3: p9 start 1 is beyond EOD, truncated [ 1149.021052] loop3: p10 start 1 is beyond EOD, truncated 03:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x3) [ 1149.040480] loop3: p11 start 1 is beyond EOD, truncated [ 1149.061763] loop3: p12 start 1 is beyond EOD, truncated [ 1149.078774] loop3: p13 start 1 is beyond EOD, truncated [ 1149.098448] loop3: p14 start 1 is beyond EOD, truncated [ 1149.119898] loop3: p15 start 1 is beyond EOD, truncated [ 1149.130610] loop3: p16 start 1 is beyond EOD, truncated [ 1149.136575] loop3: p17 start 1 is beyond EOD, truncated [ 1149.144221] loop3: p18 start 1 is beyond EOD, truncated [ 1149.150561] loop3: p19 start 1 is beyond EOD, truncated [ 1149.156559] loop3: p20 start 1 is beyond EOD, truncated [ 1149.176056] loop3: p21 start 1 is beyond EOD, truncated [ 1149.183223] loop3: p22 start 1 is beyond EOD, truncated [ 1149.194680] loop3: p23 start 1 is beyond EOD, truncated [ 1149.200676] loop3: p24 start 1 is beyond EOD, truncated [ 1149.206524] loop3: p25 start 1 is beyond EOD, truncated [ 1149.214985] loop3: p26 start 1 is beyond EOD, truncated [ 1149.221098] loop3: p27 start 1 is beyond EOD, truncated [ 1149.226883] loop3: p28 start 1 is beyond EOD, truncated [ 1149.236301] loop3: p29 start 1 is beyond EOD, truncated [ 1149.245076] loop3: p30 start 1 is beyond EOD, truncated [ 1149.252302] loop3: p31 start 1 is beyond EOD, truncated [ 1149.258104] loop3: p32 start 1 is beyond EOD, truncated [ 1149.264295] loop3: p33 start 1 is beyond EOD, truncated [ 1149.270796] loop3: p34 start 1 is beyond EOD, truncated [ 1149.276569] loop3: p35 start 1 is beyond EOD, truncated [ 1149.282645] loop3: p36 start 1 is beyond EOD, truncated [ 1149.288358] loop3: p37 start 1 is beyond EOD, truncated [ 1149.299984] loop3: p38 start 1 is beyond EOD, truncated [ 1149.305807] loop3: p39 start 1 is beyond EOD, truncated [ 1149.315210] loop3: p40 start 1 is beyond EOD, truncated [ 1149.321356] loop3: p41 start 1 is beyond EOD, truncated [ 1149.327171] loop3: p42 start 1 is beyond EOD, truncated [ 1149.334874] loop3: p43 start 1 is beyond EOD, truncated [ 1149.343389] loop3: p44 start 1 is beyond EOD, truncated [ 1149.349458] loop3: p45 start 1 is beyond EOD, truncated [ 1149.355155] loop3: p46 start 1 is beyond EOD, truncated [ 1149.361259] loop3: p47 start 1 is beyond EOD, truncated [ 1149.366977] loop3: p48 start 1 is beyond EOD, truncated [ 1149.373762] loop3: p49 start 1 is beyond EOD, truncated [ 1149.379783] loop3: p50 start 1 is beyond EOD, truncated [ 1149.385498] loop3: p51 start 1 is beyond EOD, truncated [ 1149.391631] loop3: p52 start 1 is beyond EOD, truncated [ 1149.397353] loop3: p53 start 1 is beyond EOD, truncated [ 1149.403479] loop3: p54 start 1 is beyond EOD, truncated [ 1149.409497] loop3: p55 start 1 is beyond EOD, truncated [ 1149.415262] loop3: p56 start 1 is beyond EOD, truncated [ 1149.421387] loop3: p57 start 1 is beyond EOD, truncated [ 1149.427193] loop3: p58 start 1 is beyond EOD, truncated [ 1149.433484] loop3: p59 start 1 is beyond EOD, truncated [ 1149.440363] loop3: p60 start 1 is beyond EOD, truncated [ 1149.446066] loop3: p61 start 1 is beyond EOD, truncated [ 1149.452200] loop3: p62 start 1 is beyond EOD, truncated [ 1149.457958] loop3: p63 start 1 is beyond EOD, truncated [ 1149.464048] loop3: p64 start 1 is beyond EOD, truncated [ 1149.470019] loop3: p65 start 1 is beyond EOD, truncated [ 1149.475755] loop3: p66 start 1 is beyond EOD, truncated [ 1149.481821] loop3: p67 start 1 is beyond EOD, truncated [ 1149.487519] loop3: p68 start 1 is beyond EOD, truncated [ 1149.493665] loop3: p69 start 1 is beyond EOD, truncated [ 1149.499859] loop3: p70 start 1 is beyond EOD, truncated [ 1149.505566] loop3: p71 start 1 is beyond EOD, truncated [ 1149.511690] loop3: p72 start 1 is beyond EOD, truncated [ 1149.517443] loop3: p73 start 1 is beyond EOD, truncated [ 1149.523672] loop3: p74 start 1 is beyond EOD, truncated [ 1149.529628] loop3: p75 start 1 is beyond EOD, truncated [ 1149.535363] loop3: p76 start 1 is beyond EOD, truncated [ 1149.541615] loop3: p77 start 1 is beyond EOD, truncated [ 1149.547325] loop3: p78 start 1 is beyond EOD, truncated [ 1149.553489] loop3: p79 start 1 is beyond EOD, truncated [ 1149.559452] loop3: p80 start 1 is beyond EOD, truncated [ 1149.565135] loop3: p81 start 1 is beyond EOD, truncated [ 1149.572052] loop3: p82 start 1 is beyond EOD, truncated [ 1149.577814] loop3: p83 start 1 is beyond EOD, truncated [ 1149.586392] loop3: p84 start 1 is beyond EOD, truncated [ 1149.593449] loop3: p85 start 1 is beyond EOD, truncated [ 1149.599534] loop3: p86 start 1 is beyond EOD, truncated [ 1149.605865] loop3: p87 start 1 is beyond EOD, truncated [ 1149.612470] loop3: p88 start 1 is beyond EOD, truncated [ 1149.617961] loop3: p89 start 1 is beyond EOD, truncated [ 1149.623479] loop3: p90 start 1 is beyond EOD, truncated [ 1149.628962] loop3: p91 start 1 is beyond EOD, truncated [ 1149.634544] loop3: p92 start 1 is beyond EOD, truncated [ 1149.640059] loop3: p93 start 1 is beyond EOD, truncated [ 1149.647684] loop3: p94 start 1 is beyond EOD, truncated [ 1149.653504] loop3: p95 start 1 is beyond EOD, truncated [ 1149.659228] loop3: p96 start 1 is beyond EOD, truncated [ 1149.664721] loop3: p97 start 1 is beyond EOD, truncated [ 1149.670385] loop3: p98 start 1 is beyond EOD, truncated [ 1149.675873] loop3: p99 start 1 is beyond EOD, truncated [ 1149.681379] loop3: p100 start 1 is beyond EOD, truncated [ 1149.686933] loop3: p101 start 1 is beyond EOD, truncated [ 1149.692519] loop3: p102 start 1 is beyond EOD, truncated [ 1149.698068] loop3: p103 start 1 is beyond EOD, truncated [ 1149.703710] loop3: p104 start 1 is beyond EOD, truncated [ 1149.709294] loop3: p105 start 1 is beyond EOD, truncated [ 1149.714858] loop3: p106 start 1 is beyond EOD, truncated [ 1149.720451] loop3: p107 start 1 is beyond EOD, truncated [ 1149.726004] loop3: p108 start 1 is beyond EOD, truncated [ 1149.731757] loop3: p109 start 1 is beyond EOD, truncated [ 1149.737303] loop3: p110 start 1 is beyond EOD, truncated [ 1149.742886] loop3: p111 start 1 is beyond EOD, truncated [ 1149.748443] loop3: p112 start 1 is beyond EOD, truncated [ 1149.754029] loop3: p113 start 1 is beyond EOD, truncated [ 1149.759609] loop3: p114 start 1 is beyond EOD, truncated [ 1149.765167] loop3: p115 start 1 is beyond EOD, truncated [ 1149.770785] loop3: p116 start 1 is beyond EOD, truncated [ 1149.776370] loop3: p117 start 1 is beyond EOD, truncated [ 1149.781957] loop3: p118 start 1 is beyond EOD, truncated [ 1149.787519] loop3: p119 start 1 is beyond EOD, truncated [ 1149.793102] loop3: p120 start 1 is beyond EOD, truncated [ 1149.798734] loop3: p121 start 1 is beyond EOD, truncated [ 1149.804323] loop3: p122 start 1 is beyond EOD, truncated [ 1149.809907] loop3: p123 start 1 is beyond EOD, truncated [ 1149.815464] loop3: p124 start 1 is beyond EOD, truncated [ 1149.821047] loop3: p125 start 1 is beyond EOD, truncated [ 1149.826598] loop3: p126 start 1 is beyond EOD, truncated [ 1149.832181] loop3: p127 start 1 is beyond EOD, truncated [ 1149.837744] loop3: p128 start 1 is beyond EOD, truncated [ 1149.843348] loop3: p129 start 1 is beyond EOD, truncated [ 1149.848923] loop3: p130 start 1 is beyond EOD, truncated [ 1149.854503] loop3: p131 start 1 is beyond EOD, truncated [ 1149.860100] loop3: p132 start 1 is beyond EOD, truncated [ 1149.865658] loop3: p133 start 1 is beyond EOD, truncated [ 1149.871242] loop3: p134 start 1 is beyond EOD, truncated [ 1149.876812] loop3: p135 start 1 is beyond EOD, truncated [ 1149.882396] loop3: p136 start 1 is beyond EOD, truncated [ 1149.887952] loop3: p137 start 1 is beyond EOD, truncated [ 1149.893532] loop3: p138 start 1 is beyond EOD, truncated [ 1149.899102] loop3: p139 start 1 is beyond EOD, truncated [ 1149.904663] loop3: p140 start 1 is beyond EOD, truncated [ 1149.910276] loop3: p141 start 1 is beyond EOD, truncated [ 1149.915826] loop3: p142 start 1 is beyond EOD, truncated [ 1149.921403] loop3: p143 start 1 is beyond EOD, truncated [ 1149.926954] loop3: p144 start 1 is beyond EOD, truncated [ 1149.932544] loop3: p145 start 1 is beyond EOD, truncated [ 1149.938108] loop3: p146 start 1 is beyond EOD, truncated [ 1149.943685] loop3: p147 start 1 is beyond EOD, truncated [ 1149.949298] loop3: p148 start 1 is beyond EOD, truncated [ 1149.954855] loop3: p149 start 1 is beyond EOD, truncated [ 1149.960435] loop3: p150 start 1 is beyond EOD, truncated [ 1149.965997] loop3: p151 start 1 is beyond EOD, truncated [ 1149.971581] loop3: p152 start 1 is beyond EOD, truncated [ 1149.977139] loop3: p153 start 1 is beyond EOD, truncated [ 1149.982729] loop3: p154 start 1 is beyond EOD, truncated [ 1149.988295] loop3: p155 start 1 is beyond EOD, truncated [ 1149.993879] loop3: p156 start 1 is beyond EOD, truncated 03:35:10 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0xe1bace951485e803, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) fchdir(r0) accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x14, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@alu={0x4, 0x55ae, 0x0, 0x0, 0x4, 0xffffffffffffffc0, 0x9}, @map={0x18, 0x7, 0x1, 0x0, r1}]}, &(0x7f00000000c0)='GPL\x00', 0x6a66, 0x28, &(0x7f0000000100)=""/40, 0x41000, 0x1, [], r2, 0x9}, 0x48) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1149.999456] loop3: p157 start 1 is beyond EOD, truncated [ 1150.005031] loop3: p158 start 1 is beyond EOD, truncated [ 1150.010627] loop3: p159 start 1 is beyond EOD, truncated [ 1150.016181] loop3: p160 start 1 is beyond EOD, truncated [ 1150.021788] loop3: p161 start 1 is beyond EOD, truncated [ 1150.027365] loop3: p162 start 1 is beyond EOD, truncated [ 1150.032956] loop3: p163 start 1 is beyond EOD, truncated [ 1150.038521] loop3: p164 start 1 is beyond EOD, truncated [ 1150.044114] loop3: p165 start 1 is beyond EOD, truncated [ 1150.051772] loop3: p166 start 1 is beyond EOD, truncated [ 1150.057392] loop3: p167 start 1 is beyond EOD, truncated [ 1150.063014] loop3: p168 start 1 is beyond EOD, truncated [ 1150.068597] loop3: p169 start 1 is beyond EOD, truncated [ 1150.075806] loop3: p170 start 1 is beyond EOD, truncated [ 1150.081536] loop3: p171 start 1 is beyond EOD, truncated [ 1150.087189] loop3: p172 start 1 is beyond EOD, truncated [ 1150.092916] loop3: p173 start 1 is beyond EOD, truncated [ 1150.098537] loop3: p174 start 1 is beyond EOD, truncated [ 1150.106914] loop3: p175 start 1 is beyond EOD, truncated [ 1150.112528] loop3: p176 start 1 is beyond EOD, truncated [ 1150.118190] loop3: p177 start 1 is beyond EOD, truncated [ 1150.123803] loop3: p178 start 1 is beyond EOD, truncated [ 1150.129399] loop3: p179 start 1 is beyond EOD, truncated [ 1150.134984] loop3: p180 start 1 is beyond EOD, truncated [ 1150.140663] loop3: p181 start 1 is beyond EOD, truncated [ 1150.146329] loop3: p182 start 1 is beyond EOD, truncated [ 1150.151978] loop3: p183 start 1 is beyond EOD, truncated [ 1150.157558] loop3: p184 start 1 is beyond EOD, truncated [ 1150.163164] loop3: p185 start 1 is beyond EOD, truncated [ 1150.168736] loop3: p186 start 1 is beyond EOD, truncated [ 1150.174344] loop3: p187 start 1 is beyond EOD, truncated [ 1150.179947] loop3: p188 start 1 is beyond EOD, truncated [ 1150.185523] loop3: p189 start 1 is beyond EOD, truncated [ 1150.191136] loop3: p190 start 1 is beyond EOD, truncated [ 1150.196725] loop3: p191 start 1 is beyond EOD, truncated [ 1150.202329] loop3: p192 start 1 is beyond EOD, truncated [ 1150.207899] loop3: p193 start 1 is beyond EOD, truncated [ 1150.213516] loop3: p194 start 1 is beyond EOD, truncated [ 1150.219122] loop3: p195 start 1 is beyond EOD, truncated [ 1150.224680] loop3: p196 start 1 is beyond EOD, truncated [ 1150.230269] loop3: p197 start 1 is beyond EOD, truncated [ 1150.235827] loop3: p198 start 1 is beyond EOD, truncated [ 1150.241420] loop3: p199 start 1 is beyond EOD, truncated [ 1150.246991] loop3: p200 start 1 is beyond EOD, truncated [ 1150.252571] loop3: p201 start 1 is beyond EOD, truncated [ 1150.258121] loop3: p202 start 1 is beyond EOD, truncated [ 1150.263791] loop3: p203 start 1 is beyond EOD, truncated [ 1150.269380] loop3: p204 start 1 is beyond EOD, truncated [ 1150.274946] loop3: p205 start 1 is beyond EOD, truncated [ 1150.280535] loop3: p206 start 1 is beyond EOD, truncated [ 1150.286088] loop3: p207 start 1 is beyond EOD, truncated [ 1150.291682] loop3: p208 start 1 is beyond EOD, truncated [ 1150.297269] loop3: p209 start 1 is beyond EOD, truncated [ 1150.302857] loop3: p210 start 1 is beyond EOD, truncated [ 1150.308428] loop3: p211 start 1 is beyond EOD, truncated [ 1150.314008] loop3: p212 start 1 is beyond EOD, truncated [ 1150.319581] loop3: p213 start 1 is beyond EOD, truncated [ 1150.325154] loop3: p214 start 1 is beyond EOD, truncated [ 1150.330744] loop3: p215 start 1 is beyond EOD, truncated [ 1150.336294] loop3: p216 start 1 is beyond EOD, truncated [ 1150.341878] loop3: p217 start 1 is beyond EOD, truncated [ 1150.347426] loop3: p218 start 1 is beyond EOD, truncated [ 1150.353018] loop3: p219 start 1 is beyond EOD, truncated [ 1150.358663] loop3: p220 start 1 is beyond EOD, truncated [ 1150.364358] loop3: p221 start 1 is beyond EOD, truncated [ 1150.369958] loop3: p222 start 1 is beyond EOD, truncated [ 1150.375534] loop3: p223 start 1 is beyond EOD, truncated [ 1150.381132] loop3: p224 start 1 is beyond EOD, truncated [ 1150.386686] loop3: p225 start 1 is beyond EOD, truncated [ 1150.392265] loop3: p226 start 1 is beyond EOD, truncated [ 1150.397817] loop3: p227 start 1 is beyond EOD, truncated [ 1150.403406] loop3: p228 start 1 is beyond EOD, truncated [ 1150.409016] loop3: p229 start 1 is beyond EOD, truncated [ 1150.414624] loop3: p230 start 1 is beyond EOD, truncated [ 1150.420204] loop3: p231 start 1 is beyond EOD, truncated [ 1150.425760] loop3: p232 start 1 is beyond EOD, truncated [ 1150.431362] loop3: p233 start 1 is beyond EOD, truncated [ 1150.436933] loop3: p234 start 1 is beyond EOD, truncated [ 1150.442532] loop3: p235 start 1 is beyond EOD, truncated [ 1150.448095] loop3: p236 start 1 is beyond EOD, truncated [ 1150.453696] loop3: p237 start 1 is beyond EOD, truncated [ 1150.459266] loop3: p238 start 1 is beyond EOD, truncated [ 1150.464826] loop3: p239 start 1 is beyond EOD, truncated [ 1150.470400] loop3: p240 start 1 is beyond EOD, truncated [ 1150.475959] loop3: p241 start 1 is beyond EOD, truncated [ 1150.481540] loop3: p242 start 1 is beyond EOD, truncated [ 1150.487092] loop3: p243 start 1 is beyond EOD, truncated [ 1150.492748] loop3: p244 start 1 is beyond EOD, truncated [ 1150.498329] loop3: p245 start 1 is beyond EOD, truncated [ 1150.503921] loop3: p246 start 1 is beyond EOD, truncated [ 1150.509490] loop3: p247 start 1 is beyond EOD, truncated [ 1150.515056] loop3: p248 start 1 is beyond EOD, truncated [ 1150.520645] loop3: p249 start 1 is beyond EOD, truncated [ 1150.526199] loop3: p250 start 1 is beyond EOD, truncated [ 1150.531846] loop3: p251 start 1 is beyond EOD, truncated [ 1150.537392] loop3: p252 start 1 is beyond EOD, truncated [ 1150.542971] loop3: p253 start 1 is beyond EOD, truncated [ 1150.548525] loop3: p254 start 1 is beyond EOD, truncated [ 1150.554115] loop3: p255 start 1 is beyond EOD, truncated 03:35:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000000240)=""/4096}, {&(0x7f0000000100)=""/3}, {&(0x7f0000001240)=""/218}, {&(0x7f00000013c0)=""/121}, {&(0x7f0000001440)=""/175}, {&(0x7f0000001340)=""/55}], 0x12aa, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x11, &(0x7f0000000000)='mime_typecgroup@\x00', 0xffffffffffffffff}, 0x30) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/snm%\b\xd6') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@ipv4={[], [], @multicast1}, @mcast2, @mcast1, 0x1, 0x0, 0x7fffffff, 0x0, 0x5, 0x100200, r3}) 03:35:11 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getsockopt(r0, 0x7, 0x3, &(0x7f00000000c0)=""/186, &(0x7f0000000000)=0xba) ioctl$TCSETS(r0, 0x40045431, 0x0) iopl(0x200000000003) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:11 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'vxcan1\x00', 0x4}) fcntl$setlease(r0, 0x400, 0x0) 03:35:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4010) fcntl$addseals(r0, 0x409, 0x2) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) 03:35:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 03:35:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffffffffffcae}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="998b66f2da3868586a55e48d1f55f4041c87e14fadbe6763778b9a4a78a04ca477d17238b48ef79b53939ac477c355f21efc52afb831b9844e62233254a43c48ce959e73a3bd47f5593ee36b18e281ae5f0e3aa8f0c64b013b5737c64c8824af339cbd7f1f458217d0acf689fa0668d234f6618c3423c7fa0fdf5597db630c1c37bb207c4e7128b14a8b28696d275d1043ebe91c29385946345fca28155eaa60fcd9fcaaed0bd1bf0854a2d783c572e7b5e1e9d4a0c10cd8011cd790a6659f209fe6f13f5eb43c74c4623f5d5f987d2e3d8804a9abfc", 0xd6}], 0x1) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:11 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) futimesat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @remote, 0xd042}, 0x1c) 03:35:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 03:35:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7ca, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x10000, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffff9c, 0x8) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x1) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000680)={'bcsf0\x00', {0x2, 0x4e22, @remote}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) getresuid(0x0, 0x0, &(0x7f0000000280)) quotactl(0x80, 0x0, 0x0, 0x0) unlinkat(r1, &(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40091, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/203, 0xcb}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000300)=""/35, 0x23}, {&(0x7f0000000340)=""/116, 0x74}, {&(0x7f00000003c0)=""/13, 0xd}, {&(0x7f0000000400)=""/42, 0x2a}, {&(0x7f0000000440)=""/146, 0x92}, {&(0x7f0000000500)=""/73, 0x49}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0xa, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000640)=0x7) 03:35:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) sendfile(r0, r0, &(0x7f0000000000), 0x7) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1150.679999] loop_reread_partitions: partition scan of loop3 () failed (rc=-16) [ 1150.696974] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.705748] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.711774] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1150.773076] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.779264] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1150.814132] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 03:35:11 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:11 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "7a0e789b3dd2a8"}, 0x8, 0x1) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000000)="4a6631085d67ccf1cab89eba57c027435f2dd193bd1f06be51a91a", 0x1b) rt_sigtimedwait(&(0x7f00000000c0)={0x7}, &(0x7f0000000180), &(0x7f0000000100), 0x8) fcntl$setlease(r1, 0x400, 0x0) 03:35:11 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x20007ff9) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x400}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1150.909111] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.909120] Buffer I/O error on dev loop3p2, logical block 0, async page read 03:35:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x6, @local}, 0x0, {0x2, 0x4e24, @loopback}, 'bcsh0\x00'}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:11 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x9, 0xff, 0x2, 0x2, 0x3, [{0x5, 0x2, 0x8, 0x0, 0x0, 0x80}, {0x5, 0x8, 0x3ff, 0x0, 0x0, 0x2800}, {0x10001, 0xb5d, 0x5, 0x0, 0x0, 0x4}]}) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8000}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x2, 0x0, 0x0, 0x3, 0x1}, 0x3f, 0x400, 'id0\x00', 'timer0\x00', 0x0, 0xfffffffffffffff8, 0x5, 0x1, 0x7}) 03:35:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/251, 0xfb}, {&(0x7f0000000100)=""/50, 0x24}, {&(0x7f0000000240)=""/189, 0xbd}, {&(0x7f0000000300)=""/122, 0x7a}, {&(0x7f0000000380)}], 0x113, 0x0) [ 1150.909149] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.909154] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1150.909178] blk_update_request: I/O error, dev loop3, sector 0 03:35:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1fff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') fsetxattr(r1, &(0x7f00000000c0)=@random={'trusted.', '^eth1%,\x89\x00'}, &(0x7f0000000100)='/vmnet1\x00', 0x8, 0x2) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/85) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:11 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 1150.909183] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1150.909209] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.909214] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1150.909239] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.909244] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1150.909270] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.909275] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1150.909301] blk_update_request: I/O error, dev loop3, sector 0 [ 1150.909306] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1150.909333] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 1151.166068] loop4: p1 start 1 is beyond EOD, truncated [ 1151.177951] loop4: p2 size 2 extends beyond EOD, truncated [ 1151.191762] loop4: p3 start 201 is beyond EOD, truncated [ 1151.197502] loop4: p4 start 301 is beyond EOD, truncated [ 1151.204894] loop4: p5 start 1 is beyond EOD, truncated [ 1151.210511] loop4: p6 start 1 is beyond EOD, truncated [ 1151.216031] loop4: p7 start 1 is beyond EOD, truncated [ 1151.222521] loop4: p8 start 1 is beyond EOD, truncated [ 1151.228361] loop4: p9 start 1 is beyond EOD, truncated [ 1151.233953] loop4: p10 start 1 is beyond EOD, truncated [ 1151.239612] loop4: p11 start 1 is beyond EOD, truncated [ 1151.245222] loop4: p12 start 1 is beyond EOD, truncated [ 1151.251002] loop4: p13 start 1 is beyond EOD, truncated [ 1151.256691] loop4: p14 start 1 is beyond EOD, truncated [ 1151.262672] loop4: p15 start 1 is beyond EOD, truncated [ 1151.268291] loop4: p16 start 1 is beyond EOD, truncated [ 1151.273964] loop4: p17 start 1 is beyond EOD, truncated [ 1151.279579] loop4: p18 start 1 is beyond EOD, truncated [ 1151.285172] loop4: p19 start 1 is beyond EOD, truncated [ 1151.290843] loop4: p20 start 1 is beyond EOD, truncated [ 1151.296413] loop4: p21 start 1 is beyond EOD, truncated [ 1151.302042] loop4: p22 start 1 is beyond EOD, truncated [ 1151.307630] loop4: p23 start 1 is beyond EOD, truncated [ 1151.313270] loop4: p24 start 1 is beyond EOD, truncated [ 1151.318831] loop4: p25 start 1 is beyond EOD, truncated [ 1151.324484] loop4: p26 start 1 is beyond EOD, truncated [ 1151.330153] loop4: p27 start 1 is beyond EOD, truncated [ 1151.335751] loop4: p28 start 1 is beyond EOD, truncated [ 1151.341386] loop4: p29 start 1 is beyond EOD, truncated [ 1151.346996] loop4: p30 start 1 is beyond EOD, truncated [ 1151.352875] loop4: p31 start 1 is beyond EOD, truncated [ 1151.358365] loop4: p32 start 1 is beyond EOD, truncated [ 1151.364290] loop4: p33 start 1 is beyond EOD, truncated [ 1151.370035] loop4: p34 start 1 is beyond EOD, truncated [ 1151.375546] loop4: p35 start 1 is beyond EOD, truncated [ 1151.381181] loop4: p36 start 1 is beyond EOD, truncated [ 1151.386705] loop4: p37 start 1 is beyond EOD, truncated [ 1151.392471] loop4: p38 start 1 is beyond EOD, truncated [ 1151.398126] loop4: p39 start 1 is beyond EOD, truncated [ 1151.403737] loop4: p40 start 1 is beyond EOD, truncated [ 1151.409399] loop4: p41 start 1 is beyond EOD, truncated [ 1151.415032] loop4: p42 start 1 is beyond EOD, truncated [ 1151.420687] loop4: p43 start 1 is beyond EOD, truncated [ 1151.426221] loop4: p44 start 1 is beyond EOD, truncated [ 1151.431836] loop4: p45 start 1 is beyond EOD, truncated [ 1151.437460] loop4: p46 start 1 is beyond EOD, truncated [ 1151.443226] loop4: p47 start 1 is beyond EOD, truncated [ 1151.448935] loop4: p48 start 1 is beyond EOD, truncated [ 1151.454737] loop4: p49 start 1 is beyond EOD, truncated [ 1151.460550] loop4: p50 start 1 is beyond EOD, truncated [ 1151.466087] loop4: p51 start 1 is beyond EOD, truncated [ 1151.471726] loop4: p52 start 1 is beyond EOD, truncated [ 1151.477401] loop4: p53 start 1 is beyond EOD, truncated [ 1151.483127] loop4: p54 start 1 is beyond EOD, truncated [ 1151.488717] loop4: p55 start 1 is beyond EOD, truncated [ 1151.494466] loop4: p56 start 1 is beyond EOD, truncated [ 1151.500136] loop4: p57 start 1 is beyond EOD, truncated [ 1151.505746] loop4: p58 start 1 is beyond EOD, truncated [ 1151.511447] loop4: p59 start 1 is beyond EOD, truncated [ 1151.517081] loop4: p60 start 1 is beyond EOD, truncated [ 1151.522910] loop4: p61 start 1 is beyond EOD, truncated [ 1151.528467] loop4: p62 start 1 is beyond EOD, truncated [ 1151.534368] loop4: p63 start 1 is beyond EOD, truncated [ 1151.540183] loop4: p64 start 1 is beyond EOD, truncated [ 1151.545869] loop4: p65 start 1 is beyond EOD, truncated [ 1151.551751] loop4: p66 start 1 is beyond EOD, truncated [ 1151.557402] loop4: p67 start 1 is beyond EOD, truncated [ 1151.563079] loop4: p68 start 1 is beyond EOD, truncated [ 1151.568554] loop4: p69 start 1 is beyond EOD, truncated [ 1151.574064] loop4: p70 start 1 is beyond EOD, truncated [ 1151.579569] loop4: p71 start 1 is beyond EOD, truncated [ 1151.585059] loop4: p72 start 1 is beyond EOD, truncated [ 1151.590681] loop4: p73 start 1 is beyond EOD, truncated [ 1151.596150] loop4: p74 start 1 is beyond EOD, truncated [ 1151.601669] loop4: p75 start 1 is beyond EOD, truncated [ 1151.607129] loop4: p76 start 1 is beyond EOD, truncated [ 1151.612636] loop4: p77 start 1 is beyond EOD, truncated [ 1151.618115] loop4: p78 start 1 is beyond EOD, truncated [ 1151.623617] loop4: p79 start 1 is beyond EOD, truncated [ 1151.629100] loop4: p80 start 1 is beyond EOD, truncated [ 1151.634579] loop4: p81 start 1 is beyond EOD, truncated [ 1151.640085] loop4: p82 start 1 is beyond EOD, truncated [ 1151.645549] loop4: p83 start 1 is beyond EOD, truncated [ 1151.651045] loop4: p84 start 1 is beyond EOD, truncated [ 1151.656539] loop4: p85 start 1 is beyond EOD, truncated [ 1151.662041] loop4: p86 start 1 is beyond EOD, truncated [ 1151.667508] loop4: p87 start 1 is beyond EOD, truncated [ 1151.672998] loop4: p88 start 1 is beyond EOD, truncated [ 1151.678468] loop4: p89 start 1 is beyond EOD, truncated [ 1151.683966] loop4: p90 start 1 is beyond EOD, truncated [ 1151.689455] loop4: p91 start 1 is beyond EOD, truncated [ 1151.694923] loop4: p92 start 1 is beyond EOD, truncated [ 1151.700426] loop4: p93 start 1 is beyond EOD, truncated [ 1151.705892] loop4: p94 start 1 is beyond EOD, truncated [ 1151.711386] loop4: p95 start 1 is beyond EOD, truncated [ 1151.716859] loop4: p96 start 1 is beyond EOD, truncated [ 1151.722352] loop4: p97 start 1 is beyond EOD, truncated [ 1151.727817] loop4: p98 start 1 is beyond EOD, truncated [ 1151.733305] loop4: p99 start 1 is beyond EOD, truncated [ 1151.738778] loop4: p100 start 1 is beyond EOD, truncated [ 1151.744363] loop4: p101 start 1 is beyond EOD, truncated [ 1151.749933] loop4: p102 start 1 is beyond EOD, truncated [ 1151.755502] loop4: p103 start 1 is beyond EOD, truncated [ 1151.761084] loop4: p104 start 1 is beyond EOD, truncated [ 1151.766719] loop4: p105 start 1 is beyond EOD, truncated [ 1151.772307] loop4: p106 start 1 is beyond EOD, truncated [ 1151.777859] loop4: p107 start 1 is beyond EOD, truncated [ 1151.783444] loop4: p108 start 1 is beyond EOD, truncated [ 1151.789027] loop4: p109 start 1 is beyond EOD, truncated [ 1151.794596] loop4: p110 start 1 is beyond EOD, truncated [ 1151.800181] loop4: p111 start 1 is beyond EOD, truncated [ 1151.805735] loop4: p112 start 1 is beyond EOD, truncated [ 1151.811352] loop4: p113 start 1 is beyond EOD, truncated [ 1151.816902] loop4: p114 start 1 is beyond EOD, truncated [ 1151.822485] loop4: p115 start 1 is beyond EOD, truncated [ 1151.828037] loop4: p116 start 1 is beyond EOD, truncated [ 1151.833629] loop4: p117 start 1 is beyond EOD, truncated [ 1151.839221] loop4: p118 start 1 is beyond EOD, truncated [ 1151.844778] loop4: p119 start 1 is beyond EOD, truncated [ 1151.850363] loop4: p120 start 1 is beyond EOD, truncated [ 1151.855933] loop4: p121 start 1 is beyond EOD, truncated [ 1151.861624] loop4: p122 start 1 is beyond EOD, truncated [ 1151.867196] loop4: p123 start 1 is beyond EOD, truncated [ 1151.872783] loop4: p124 start 1 is beyond EOD, truncated [ 1151.878353] loop4: p125 start 1 is beyond EOD, truncated [ 1151.883956] loop4: p126 start 1 is beyond EOD, truncated [ 1151.889540] loop4: p127 start 1 is beyond EOD, truncated [ 1151.895098] loop4: p128 start 1 is beyond EOD, truncated [ 1151.900679] loop4: p129 start 1 is beyond EOD, truncated [ 1151.906240] loop4: p130 start 1 is beyond EOD, truncated [ 1151.911827] loop4: p131 start 1 is beyond EOD, truncated [ 1151.917399] loop4: p132 start 1 is beyond EOD, truncated [ 1151.923021] loop4: p133 start 1 is beyond EOD, truncated [ 1151.928585] loop4: p134 start 1 is beyond EOD, truncated [ 1151.934167] loop4: p135 start 1 is beyond EOD, truncated [ 1151.939742] loop4: p136 start 1 is beyond EOD, truncated [ 1151.945316] loop4: p137 start 1 is beyond EOD, truncated [ 1151.950907] loop4: p138 start 1 is beyond EOD, truncated [ 1151.956494] loop4: p139 start 1 is beyond EOD, truncated [ 1151.962084] loop4: p140 start 1 is beyond EOD, truncated [ 1151.967633] loop4: p141 start 1 is beyond EOD, truncated [ 1151.973232] loop4: p142 start 1 is beyond EOD, truncated [ 1151.978808] loop4: p143 start 1 is beyond EOD, truncated [ 1151.984428] loop4: p144 start 1 is beyond EOD, truncated [ 1151.990018] loop4: p145 start 1 is beyond EOD, truncated [ 1151.995577] loop4: p146 start 1 is beyond EOD, truncated [ 1152.001159] loop4: p147 start 1 is beyond EOD, truncated [ 1152.006714] loop4: p148 start 1 is beyond EOD, truncated [ 1152.012302] loop4: p149 start 1 is beyond EOD, truncated [ 1152.017850] loop4: p150 start 1 is beyond EOD, truncated [ 1152.023435] loop4: p151 start 1 is beyond EOD, truncated [ 1152.029019] loop4: p152 start 1 is beyond EOD, truncated [ 1152.034581] loop4: p153 start 1 is beyond EOD, truncated [ 1152.040169] loop4: p154 start 1 is beyond EOD, truncated [ 1152.045721] loop4: p155 start 1 is beyond EOD, truncated [ 1152.051311] loop4: p156 start 1 is beyond EOD, truncated [ 1152.056862] loop4: p157 start 1 is beyond EOD, truncated [ 1152.062469] loop4: p158 start 1 is beyond EOD, truncated [ 1152.068018] loop4: p159 start 1 is beyond EOD, truncated [ 1152.073615] loop4: p160 start 1 is beyond EOD, truncated [ 1152.079201] loop4: p161 start 1 is beyond EOD, truncated [ 1152.084763] loop4: p162 start 1 is beyond EOD, truncated [ 1152.090340] loop4: p163 start 1 is beyond EOD, truncated [ 1152.095903] loop4: p164 start 1 is beyond EOD, truncated [ 1152.101489] loop4: p165 start 1 is beyond EOD, truncated [ 1152.107041] loop4: p166 start 1 is beyond EOD, truncated [ 1152.112629] loop4: p167 start 1 is beyond EOD, truncated [ 1152.118186] loop4: p168 start 1 is beyond EOD, truncated [ 1152.123773] loop4: p169 start 1 is beyond EOD, truncated [ 1152.129352] loop4: p170 start 1 is beyond EOD, truncated [ 1152.134914] loop4: p171 start 1 is beyond EOD, truncated [ 1152.140507] loop4: p172 start 1 is beyond EOD, truncated [ 1152.146066] loop4: p173 start 1 is beyond EOD, truncated [ 1152.151653] loop4: p174 start 1 is beyond EOD, truncated [ 1152.157198] loop4: p175 start 1 is beyond EOD, truncated [ 1152.162776] loop4: p176 start 1 is beyond EOD, truncated [ 1152.168341] loop4: p177 start 1 is beyond EOD, truncated [ 1152.173930] loop4: p178 start 1 is beyond EOD, truncated [ 1152.179524] loop4: p179 start 1 is beyond EOD, truncated [ 1152.185084] loop4: p180 start 1 is beyond EOD, truncated [ 1152.190663] loop4: p181 start 1 is beyond EOD, truncated [ 1152.196221] loop4: p182 start 1 is beyond EOD, truncated [ 1152.201798] loop4: p183 start 1 is beyond EOD, truncated [ 1152.207365] loop4: p184 start 1 is beyond EOD, truncated [ 1152.212960] loop4: p185 start 1 is beyond EOD, truncated [ 1152.218508] loop4: p186 start 1 is beyond EOD, truncated [ 1152.224103] loop4: p187 start 1 is beyond EOD, truncated [ 1152.229682] loop4: p188 start 1 is beyond EOD, truncated [ 1152.235239] loop4: p189 start 1 is beyond EOD, truncated [ 1152.240827] loop4: p190 start 1 is beyond EOD, truncated [ 1152.246388] loop4: p191 start 1 is beyond EOD, truncated [ 1152.251972] loop4: p192 start 1 is beyond EOD, truncated [ 1152.257527] loop4: p193 start 1 is beyond EOD, truncated [ 1152.263107] loop4: p194 start 1 is beyond EOD, truncated [ 1152.268657] loop4: p195 start 1 is beyond EOD, truncated [ 1152.274245] loop4: p196 start 1 is beyond EOD, truncated [ 1152.279826] loop4: p197 start 1 is beyond EOD, truncated [ 1152.285388] loop4: p198 start 1 is beyond EOD, truncated [ 1152.290970] loop4: p199 start 1 is beyond EOD, truncated [ 1152.296523] loop4: p200 start 1 is beyond EOD, truncated [ 1152.302120] loop4: p201 start 1 is beyond EOD, truncated [ 1152.307768] loop4: p202 start 1 is beyond EOD, truncated [ 1152.313351] loop4: p203 start 1 is beyond EOD, truncated [ 1152.318907] loop4: p204 start 1 is beyond EOD, truncated [ 1152.324497] loop4: p205 start 1 is beyond EOD, truncated [ 1152.330085] loop4: p206 start 1 is beyond EOD, truncated [ 1152.335633] loop4: p207 start 1 is beyond EOD, truncated [ 1152.341210] loop4: p208 start 1 is beyond EOD, truncated [ 1152.346761] loop4: p209 start 1 is beyond EOD, truncated [ 1152.352338] loop4: p210 start 1 is beyond EOD, truncated [ 1152.357888] loop4: p211 start 1 is beyond EOD, truncated [ 1152.363478] loop4: p212 start 1 is beyond EOD, truncated [ 1152.369105] loop4: p213 start 1 is beyond EOD, truncated [ 1152.374665] loop4: p214 start 1 is beyond EOD, truncated [ 1152.380253] loop4: p215 start 1 is beyond EOD, truncated [ 1152.385803] loop4: p216 start 1 is beyond EOD, truncated [ 1152.391380] loop4: p217 start 1 is beyond EOD, truncated [ 1152.396941] loop4: p218 start 1 is beyond EOD, truncated [ 1152.402522] loop4: p219 start 1 is beyond EOD, truncated [ 1152.408069] loop4: p220 start 1 is beyond EOD, truncated [ 1152.413652] loop4: p221 start 1 is beyond EOD, truncated [ 1152.419224] loop4: p222 start 1 is beyond EOD, truncated [ 1152.424785] loop4: p223 start 1 is beyond EOD, truncated [ 1152.430396] loop4: p224 start 1 is beyond EOD, truncated [ 1152.435962] loop4: p225 start 1 is beyond EOD, truncated [ 1152.441579] loop4: p226 start 1 is beyond EOD, truncated [ 1152.447127] loop4: p227 start 1 is beyond EOD, truncated [ 1152.452717] loop4: p228 start 1 is beyond EOD, truncated [ 1152.458314] loop4: p229 start 1 is beyond EOD, truncated [ 1152.464142] loop4: p230 start 1 is beyond EOD, truncated [ 1152.469718] loop4: p231 start 1 is beyond EOD, truncated [ 1152.475281] loop4: p232 start 1 is beyond EOD, truncated [ 1152.480860] loop4: p233 start 1 is beyond EOD, truncated [ 1152.486419] loop4: p234 start 1 is beyond EOD, truncated [ 1152.492005] loop4: p235 start 1 is beyond EOD, truncated [ 1152.497558] loop4: p236 start 1 is beyond EOD, truncated [ 1152.503139] loop4: p237 start 1 is beyond EOD, truncated [ 1152.508690] loop4: p238 start 1 is beyond EOD, truncated [ 1152.514288] loop4: p239 start 1 is beyond EOD, truncated [ 1152.519859] loop4: p240 start 1 is beyond EOD, truncated [ 1152.525435] loop4: p241 start 1 is beyond EOD, truncated [ 1152.531035] loop4: p242 start 1 is beyond EOD, truncated [ 1152.536582] loop4: p243 start 1 is beyond EOD, truncated [ 1152.542169] loop4: p244 start 1 is beyond EOD, truncated [ 1152.547715] loop4: p245 start 1 is beyond EOD, truncated [ 1152.553297] loop4: p246 start 1 is beyond EOD, truncated [ 1152.558854] loop4: p247 start 1 is beyond EOD, truncated [ 1152.564440] loop4: p248 start 1 is beyond EOD, truncated [ 1152.570017] loop4: p249 start 1 is beyond EOD, truncated [ 1152.575577] loop4: p250 start 1 is beyond EOD, truncated [ 1152.581154] loop4: p251 start 1 is beyond EOD, truncated [ 1152.586713] loop4: p252 start 1 is beyond EOD, truncated 03:35:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1fff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') fsetxattr(r1, &(0x7f00000000c0)=@random={'trusted.', '^eth1%,\x89\x00'}, &(0x7f0000000100)='/vmnet1\x00', 0x8, 0x2) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/85) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) 03:35:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa2000, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) fsync(r0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000028bd7000fedb080000000000000003002b00000004000500"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) 03:35:13 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(r1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x90a2010}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1a4, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb78d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x745fc5ec}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc480000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000540)=""/128) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000006c0)={{0xa, 0x4e24, 0x0, @loopback, 0x8001}, {0xa, 0x4e23, 0x6, @local, 0x1}, 0x7, [0x0, 0xc000000000000000, 0x7, 0x80, 0x3, 0x5, 0x5, 0xff]}, 0x5c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x81, 0x0, 0x1, 0xe, 0x100000001, 0xffff}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa000400}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0xfc, r3, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffff8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) r4 = socket$inet6(0xa, 0x80005, 0x2000000000000fd) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/50) sendmmsg(r4, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) ioctl$VT_DISALLOCATE(r1, 0x5608) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:13 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x498, 0x0, 0x0, 0x1d0, 0x2e0, 0xd0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x5, &(0x7f00000000c0), {[{{@ip={@broadcast, @empty, 0xffffffff, 0xff, 'irlan0\x00', 'bridge_slave_0\x00', {0xff}, {0xff}, 0x5c, 0x0, 0x62}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x5, @multicast2, @local, @port=0x4e24, @port=0x4e22}}}}, {{@ip={@remote, @multicast2, 0xff000000, 0xff0000ff, 'veth0_to_hsr\x00', 'irlan0\x00', {}, {0xff}, 0x2e, 0x3, 0x18}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0xffffffff7fffffff, 0x3, 0x1}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @rand_addr=0x90, @multicast1, @port=0x4e24, @icmp_id=0x64}}}}, {{@ip={@empty, @multicast1, 0xffffffff, 0x0, 'veth0_to_bond\x00', 'syzkaller1\x00', {}, {}, 0x6c, 0x1, 0x10}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x8, [0xffffffffffff4888, 0x4, 0xfffffffffffffffd, 0x6, 0x0, 0xffffffff], 0x7, 0xfffffffffffffff9}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @remote, @gre_key, @icmp_id=0x68}}}}, {{@ip={@multicast2, @multicast1, 0xff0000ff, 0xffffffff, 'team_slave_1\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x7f, 0xc740ddee2e5b2dde, 0x8}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@tos={0x28, 'tos\x00', 0x0, {0x8, 0x1, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x9, 0x5, 0xfffffffffffff8f4, 0x4, 0xffffffffffffffe1], 0x1, 0xfff}, {0x4, [0x6d, 0x954e, 0x3, 0x0, 0x8, 0x5], 0x0, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) write(r0, 0x0, 0xfffffffffffffd85) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/168) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:13 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 1152.592394] loop4: p253 start 1 is beyond EOD, truncated [ 1152.597939] loop4: p254 start 1 is beyond EOD, truncated [ 1152.603527] loop4: p255 start 1 is beyond EOD, truncated 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ne\xdfg\xe0\x9a2\xc2\a\x80L\xc2\x81B\xf7\xcc\x9cnW\x8d\xfc\x9e\xedf\xa5~h\xd4\xf4=\xcaZTn\xcaIv\x18\xb6\x82\xceT\xff&C\xba\x13\xe7\xbb \x00\x00\x00\x00\x00\x00\x00\x8bY\xe1\xe2\x87') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x8, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@local, @broadcast}, &(0x7f0000000040)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) 03:35:13 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x761, {{0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast2}, 0x9}}, 0x1, 0x3, [{{0xa, 0x4e20, 0x3, @remote, 0x6}}, {{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, {{0xa, 0x4e24, 0xffff, @mcast2, 0xdf}}]}, 0x210) 03:35:13 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:13 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback, @loopback}, &(0x7f0000000080)=0xc) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @perf_config_ext, 0x20000, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x56) r1 = open(&(0x7f0000000000)='./file0\x00', 0x282000, 0x2) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x64, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x125}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040000) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getpgrp(0x0) getpgrp(0xffffffffffffffff) fcntl$getown(r0, 0x9) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r1, 0x0, 0x4, &(0x7f0000000340)='nbd\x00'}, 0x30) r3 = fcntl$getown(r1, 0x9) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x5, 0x1002}}, 0x30) syz_open_procfs(r3, &(0x7f00000003c0)='\x01\x00\x00\x00qx\x00\x002\x00') 03:35:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x8, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@local, @broadcast}, &(0x7f0000000040)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:14 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:14 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 03:35:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x7, 0x4000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000000)='net/snmp6\x00', 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:14 executing program 0: socketpair(0x4, 0x800, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/55) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400200, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000100)=0x1) 03:35:14 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0x6, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:14 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x42000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x3, 0x46, "3f02694006ffebcac240cf660634e93d7c8ca51f50bc938bb752f762fb7ef60204c7ddc46f07992162513bacf748036d724893deb5c2f3964b24956ba36eda06fb7e45de32b0"}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000140)) syz_open_procfs(r2, &(0x7f0000000040)='auxv\x00') ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000280)={0x5, 0xffffffffffffffee}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000240)) ioprio_get$pid(0x3, r1) 03:35:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x59, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x6, 0x6, 0x4e0, 0x80000000, 0x4000000000000, 0x8, 0x3f}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x2) 03:35:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:14 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x44) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x7) fcntl$setlease(r0, 0x400, 0x0) 03:35:14 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000000)='+\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x968, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:15 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x7, 0x70, 0xfff, 0x2, 0x8, 0x8, 0x0, 0x8, 0x28000, 0x6, 0x3f, 0x755e, 0x1, 0x2, 0xfa66, 0x3, 0x7, 0x19f, 0x81, 0x5, 0x7, 0x9, 0xffffffffffffff01, 0xd46, 0x8001, 0x38a96bc, 0x7fff, 0x7fffffff, 0x4, 0x2, 0x2, 0x1, 0xeb, 0xe4a, 0x8, 0x74, 0x2, 0x0, 0x0, 0x37, 0x4, @perf_config_ext={0x17, 0xbc}, 0x21210, 0xfffffffffffffffa, 0xed4, 0xb, 0x6, 0x9, 0xdf2}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000240)=""/4096) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000001280)=[{&(0x7f00000012c0)=""/82, 0x52}, {&(0x7f0000001240)=""/49, 0x31}], 0x2, 0x0) 03:35:15 executing program 4: r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x408000, 0x4) fcntl$setlease(r0, 0x400, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x38, 0x10000, 0x8, 0x1}, {0x1, 0x11d, 0x1, 0x2d605662}, {0x4, 0xe, 0xffffffffffffffff, 0x1000}, {0x9, 0x20, 0x9, 0xd88}]}) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000240)="c8ba5ba646c5b3873160c010ccf0dc84f3daa5bc60917dc6be2ef8cfd0d3414f2e77602ab1313840feef77487eb07a3786deacb3bc84c5484929a0265de6b9325d4faca8bf6a6f1682dc51d68ea58c6d593fe110f67c315ee7d0a87c6e14d277a1900c9086013080b6c251d133e9dc76b234b5a020d69eae6b971ac33e00883c06e5c543bf10d7a2c42f882a0f28d5070fc1cdbce46d8207191f7aae6d1afb2faec51b2c957c6a814b1c4b4d268ffdadb98f38f7b0285b9eb1d9c4917a5e", &(0x7f00000000c0)=""/87}, 0x18) 03:35:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x14}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:15 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) write$9p(r0, &(0x7f0000000040)="2d512b75fda85e832e49067fb2c2e44f6b61739a529774efe5b6164795d2ad856a376ad6ec1716802b4ee63ce16e040c88a56ae8635023a74d8d2d35d28a5dcf3eb0cc2dd5fb155295", 0x49) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffffffffffec9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0x508}, {r0, 0x40}, {r0, 0x1401}, {r1, 0x2}, {r0, 0x4000}], 0x5, 0x1) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:15 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0xf, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0xfffffffffffffffe) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="57e65c5b5763bf341ccebec0d3b9ebfa7ec9e15215a771f08238e2bf4cf63bf1ca135de0607f7622056f7eb6696b", 0x2e) 03:35:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x800, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x34) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0//ile0\x00', 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000140)) fchdir(0xffffffffffffffff) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66643d05c9581510a3fcb13391747a123ea34aed499c60338f8199056b3f72f77131b8c35245a73e80f173e9fae542091d75ea10ca875c71f25ca9554af6c56ac64e5b676107999c85a3c90b41e3b0ce86ff1010a963818610d6f3fe041b1075eaa42434d0ced12b03803e1620f0241ce5ca081460db4bc2738dd9771aa195a394ae5ad4dd1229a6c89e22840ecb7248efd628974c8147bb84c230f12b7bfcb25cfe89e7233ef89fda426ba201979aa5acd6765b7befe3226e557ff5c9", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x4, 0xc, 0x0, 0x6, "ddbb36252d7017c6039179d317fdcdd7a8f9dfa1d2c0c6b870c8aa0c65141fdc"}) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000370, 0x0) fstatfs(r0, &(0x7f0000000080)=""/160) 03:35:15 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xf4, r1, 0x600, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x16, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x902e}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x20004080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:15 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x3) timer_create(0x4, &(0x7f0000000180)={0x0, 0x22, 0x3, @thr={&(0x7f0000000040)="5389ba693e803a7c9b7ae02f9c81a69bb487db55a125c816a5cece8f84b8c5798be6cd12bd72f1c8543c26189851df", &(0x7f0000000080)="bee2f1f8af4906c4607a6ca9d341494f995db4945548c43484e3327f6aae616e940f7a7f88673b7918220f557d5310875ff6a192ccdb6f5a9830f52d0b42df917e3bf02ec2fd7affca66d1fe880ead8408d6f13de565e59c21fcf08c9a053928f9375c20cf488d661646ccf009f95dd9fcaa6ebe99b4de77f2a0bda85fbb940188e6e01a424ead4f9aed52aec8bc704e7fdeaec1122893b642b35f618fd26f5f68195794c091869df9b5859f33888a079bf39cdb9465165f7a6e38cebe5aae831d97ffda110ab4a18adc736635d01a5bb0fbea908df60d928f751c0b39ad848b993d32c7103868c720a1827b"}}, &(0x7f00000001c0)=0x0) timer_gettime(r1, &(0x7f0000000200)) fcntl$setlease(r0, 0x400, 0x0) 03:35:15 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x2) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:16 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 03:35:16 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x101102, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xa0, r1, 0x308, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9b}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7a1}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8010}, 0x20004001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4200, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1000026f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000940)='net/)J\xb0\xf8c\xcbW\xd2k\xc3\xb7\xfaj\\Zs\xc6\x9cRnm') write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESOCT=0x0, @ANYRES32=r1], 0xffdc) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00000000c0)={@rand_addr, @remote, @multicast2}, &(0x7f0000000300)=0xc) r2 = fcntl$getown(r0, 0x9) syz_open_procfs$namespace(r2, &(0x7f0000000240)='ns/ipc\x00') signalfd4(r1, &(0x7f0000000280), 0x8, 0x80800) preadv(r1, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/105, 0x69}, {&(0x7f00000002c0)=""/62, 0x29}, {&(0x7f0000000840)=""/110, 0x6e}, {&(0x7f0000000380)=""/185, 0xb9}, {&(0x7f0000000440)=""/12, 0xc}, {&(0x7f0000000480)=""/8, 0xfffffffffffffe6a}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000008c0)=""/126, 0x7e}, {&(0x7f0000000640)=""/188, 0xbc}], 0x9, 0x0) 03:35:16 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) write(r0, 0x0, 0xfffffffffffffcfb) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:16 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @broadcast, @broadcast}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000540)=0xe8) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) recvmsg(r0, &(0x7f0000001f00)={&(0x7f0000000700)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000780)=""/111, 0x6f}, {&(0x7f0000000800)=""/232, 0xe8}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/88, 0x58}, {&(0x7f0000001980)=""/36, 0x24}, {&(0x7f00000019c0)=""/43, 0x2b}, {&(0x7f0000001a00)=""/146, 0x92}, {&(0x7f0000001ac0)=""/143, 0x8f}, {&(0x7f0000001b80)=""/233, 0xe9}, {&(0x7f0000001c80)=""/152, 0x98}], 0xa, &(0x7f0000001e00)=""/221, 0xdd}, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) getsockname$packet(r0, &(0x7f0000003640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003680)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000003a40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82010}, 0xc, &(0x7f0000003a00)={&(0x7f00000036c0)={0x338, r2, 0x308, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x1a8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd944}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x16c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xa6d5}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x200000000000000}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff801}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x1, 0xffc, 0x4, 0x99, 0x2, 0x5}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:16 executing program 4: restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') accept4(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80, 0x800) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0xfffffffffffffff8, 0x10001]) 03:35:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xfff) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x80000000}}, 0x18) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) sync_file_range(r0, 0xffff, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0xfd16}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='net/snmp6\x00', r2}, 0x10) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={@local, 0x1a, r3}) 03:35:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000000)=""/87, 0x57}, {&(0x7f0000000080)=""/35, 0x23}, {&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f00000013c0)=""/228, 0xe4}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f00000014c0)=""/215, 0xd7}, {&(0x7f0000000100)=""/56, 0x38}], 0x8, 0x0) 03:35:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/148, 0x94}], 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffffffffffffff8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:16 executing program 1: r0 = open(&(0x7f00009e1000)='./file1\x00', 0x8040, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r1, 0xa, 0xd) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x1, 0x4, 0x3}, 0x5}}, 0x18) 03:35:17 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:17 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/91, 0x5b}, {&(0x7f00000002c0)=""/19, 0x13}, {&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000003c0)=""/118, 0x76}], 0x8, 0x0) clock_settime(0x5, &(0x7f0000000040)={r2, r3+10000000}) 03:35:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x191040, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0xfff, {{0xa, 0x4e20, 0x6, @mcast2, 0x400}}, 0x1, 0x6, [{{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0x433}}, {{0xa, 0x4e21, 0x5, @mcast1, 0x4}}, {{0xa, 0x4e24, 0xe01a, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x8}}, {{0xa, 0x4e21, 0x0, @remote, 0x1000}}, {{0xa, 0x4e22, 0x4, @mcast2, 0x80000001}}, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}]}, 0x390) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x76, 0x401, 0x7ff, 0x8, 0x7, 0x5, "194b8e9298285a25a2ea846302d9fe48e08380229f485417f01052736c042b6bfa7e1c6ecf3b3d04822360f27e6c00d608866c5a3d463cb3021f8138db6ba47f987c06703ccc2ff4d3c4af648ea4e850c509c5bfb4fa513e86cf46f164592690c560170edb99d2f144d16345f4c625a6b612ce7e8d9c"}, 0x18e) 03:35:17 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0xd) shutdown(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:17 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f00000003c0)=""/116, 0x74}], 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x8000) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x9}, {0x7, 0x401}, {0x9e}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0xc0, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/164, 0xa4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x880, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240)={0x1f}, 0x4) sched_getattr(r0, &(0x7f0000000000), 0x30, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0xc) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000280)='veth0_to_bond\x00') clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000300)={r3, r4/1000+10000}, 0x10) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) prlimit64(r0, 0x1, &(0x7f0000000080)={0x1f, 0x9}, &(0x7f00000000c0)) 03:35:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 03:35:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 03:35:17 executing program 2: prctl$PR_GET_THP_DISABLE(0x2a) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) ioctl$KDSETLED(r0, 0x4b32, 0x80000001) fcntl$setlease(r0, 0x400, 0x1) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40002, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) pipe2(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:18 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x200000, 0x18e) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x1c}, 0x28, 0xfffffffffffffffe) 03:35:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x194, 0x1a, 0x402, 0x70bd2a, 0x25dfdbfe, {0x13}, [@generic="e038c698cfd495326e308a714a34e9f2978aca81f6826695d382451bb0f250ff4b878e3125f16bf49edba8905c5f25bcaf80b3b26d3813105c975b62e4b091da78bedb0a81ebf9fff1255051a92d875839741a1f1fafb3d8c1d8f8f1fe10d0d8c5f42e1a26dbbf712a9af420ad85d6da291c19ba0dfdebaded3c25f1f54954236ca27254bb272849b6c90de438aee588e9cde8a4ddf7a9e54d8107379e3d835b05c5a28365c63ac1a32fedfe5f675065c01c142924cd707b3a4776fe622511de54ab0bd6c9fb93f6", @typed={0x8, 0x30, @ipv4=@multicast2}, @generic="7176ca4a102cd1923a202dca76bc7312af74949da4e57775a91f95823db4a856650f912a550f24fbe46620d988e8f3b0304a3eefdfa09fffc4d6eff309cf8cd9a8c1fb01c1166b64e8026c4264e08a1b2ca4da980301cdf9fb88ad12ebcf6473197f5bc34f6a068edb6f39122a3d9a86d7519510ca50e379a826b720e2e2535c5fa9141cfd387e1e44cf0f4b44f531fa6ea207ffa8684333a5d31303188c9108ccacdde8f950b4bc84115cba080bdb"]}, 0x194}, 0x1, 0x0, 0x0, 0x40000}, 0x4040814) 03:35:18 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/igmp\x00') connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:18 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setlease(r0, 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/148, 0x44}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) flock(r0, 0x2) 03:35:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x23, 0x3, 0x0, {0x6, 0x2, 0x0, '$\x85'}}, 0x23) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r1, r1, 0xa, 0x3}, 0x10) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:18 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r2, 0x820) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x200, 0x5}]}, 0xc, 0x2) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000240)=0x78) keyctl$clear(0x7, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/194, 0xc2}, {&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, 0x0) keyctl$read(0xb, r3, &(0x7f0000000280)=""/120, 0x78) 03:35:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000040), 0x10000000000000fa, 0x1) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) ioctl$TCXONC(r0, 0x540a, 0x9) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x10, &(0x7f0000000300)={&(0x7f0000000240)=""/172, 0xac, 0x0}}, 0x10) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x61) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f0000000040)=""/196, 0xc4, r1}}, 0x10) 03:35:18 executing program 4: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) r1 = accept4$inet(r0, 0x0, &(0x7f0000000000)=0x189, 0x80800) flock(r1, 0x8) perf_event_open(&(0x7f000001d000)={0x9, 0x3b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffe, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x1000, 0x0, 0x200000000000000, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000004, 0x0, 0x0, 0xfff, 0xf5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000668, 0x0) 03:35:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) seccomp(0x0, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7ea9, 0xfd, 0x2, 0xcd0}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x5, 0x8, 0xffff, 0x100000000, 0x0, 0x1, 0x2, 0xe, 0x353fba28, 0x6, 0x34, 0xffffffffffffffff, 0x800, 0xffffffffb95c573f, 0xb, 0x81, 0x9, 0x6, 0x30, 0x9, 0x7, 0x0, 0x3, 0x80, 0x0, 0x0, 0x84, 0x4, 0x1f, 0x1, 0x7, 0x6, 0x217f, 0xffffffffffff7fff, 0x100000000, 0x40000000000, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x2002, 0xffffffff80000000, 0x4a, 0x6, 0xca01, 0x3, 0x17b}, r1, 0x3, r0, 0x2) 03:35:19 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x1000000000000384, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000100)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@rand_addr=0x7ed6, @in6=@empty, 0x4e22, 0x796fb55b, 0x4e23, 0x0, 0xa, 0x20, 0x80, 0x0, 0x0, r2}, {0x81, 0xa358, 0x917f, 0x7fff, 0x401, 0x6, 0xffffffff}, {0x80, 0x1, 0x3}, 0x3, 0x6e6bbc, 0x2, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x6, 0x32}, 0xa, @in=@multicast1, 0x3507, 0x3, 0x3, 0x5, 0x13, 0x7, 0x7}}, 0xe8) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x9, 0xf, 0x1f, 0x0, 0x70bd27, 0x25dfdbfe, [@sadb_key={0x11, 0x9, 0x3d8, 0x0, "533e586b51df46bac1c6119b26f73fd9115597799577f4a78eba79b3982c4beaf9f9107f83f580e1fa8c3dcaf6c8d5a05882eea2f867e58223e42bf59d99b8ec91cbbf7027875f29a2cc576e3cdc4fe67f7cd307bf2eef1ad73655fbf0e6cb30bc8055bdf94ad542959b2d1b7153b37c892d4e32a09c083eae6a1e"}, @sadb_x_policy={0x8, 0x12, 0x1, 0x3, 0x0, 0x0, 0x58, {0x6, 0x6c, 0x2, 0x9, 0x0, 0x2, 0x0, @in6=@mcast1, @in6=@local}}, @sadb_address={0x3, 0x6, 0xff, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_x_nat_t_type={0x1, 0x14, 0x6}]}, 0xf8}}, 0x8000) 03:35:19 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x10000000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x10001f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) pipe2(&(0x7f0000000000), 0x800) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:35:19 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) write(r0, &(0x7f00000000c0)="498de61fdfbeaeb50de90794b6b19628815e648ba021044034621cf995c75489e4c9d27afe40dac41444bec9db1730", 0x2f) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x4, 0x0, 0x5, 0x5, 0x17, 0x6, 0x69e, 0x4, 0x101, 0x4, 0x5, 0xcf}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x4) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/222) fcntl$setlease(r0, 0x400, 0x0) 03:35:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) r2 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) r4 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f00000003c0)='net/snmp6\x00'}, 0x30) r6 = geteuid() lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000080)="80dbc004832c5bd1cb00c55c05a7754aced163a28deaf8b914ab06bd4e73e9f869e09eb604d13c382dc5da87a77541edd9fbf8fec84ea5c786193da6f77c1d7c2e77166ed8bf2fa2cc4f25b478182e910a2635fa5116c219209b6192797a906baef757ddad25bbba85b3d71732a6e243cf9ab1a6a04e6936a04484e875d4975410579b0260797222dffb5e20637a624a2914174271b3555212e85e7a381ce58b4a172b6ea3", 0xa5}, {&(0x7f0000000240)="03f2058297194b09e1644d1d850fd4c52bafcfca2be4434129aac6e59ef47bb44a52df14f1964063ed43f36a56835035b78b8aaf1099a4288daa3c8549bf9dc2ade77b75e1d54e6eb0040254e0ebb44fd16514fca8a57c994555d58c5a6d8f184c8f824065fa2f9c19d42266329156bb0448f96fdca8bcb1a97e95d11168db0d32acbc9eb8cd14a31972788eb1ed08d6a4426c5b1756b1f013e47b717d907a69e1e59aa3c44364bf94f19b05a79d002d07fed4", 0xb3}], 0x2, &(0x7f0000000500)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x88, 0x800}, 0x1) 03:35:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x4) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x2, 0x4) 03:35:19 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r2, 0x820) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x200, 0x5}]}, 0xc, 0x2) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000240)=0x78) keyctl$clear(0x7, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/194, 0xc2}, {&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, 0x0) keyctl$read(0xb, r3, &(0x7f0000000280)=""/120, 0x78) 03:35:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="5f6aae8f8a3830d98f9771f4a4e834") ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, [], [{0x9, 0xfff, 0x5, 0x100, 0x1, 0x4}, {0xf50, 0x4, 0x6, 0x8, 0x1, 0x3}], [[], [], [], [], [], [], [], []]}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 03:35:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x7f}, 0xf) 03:35:20 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1000000000000184, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x97378684}], 0x14a, 0x0) 03:35:20 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r2, 0x820) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x200, 0x5}]}, 0xc, 0x2) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000240)=0x78) keyctl$clear(0x7, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/194, 0xc2}, {&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, 0x0) keyctl$read(0xb, r3, &(0x7f0000000280)=""/120, 0x78) 03:35:20 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x83fff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000180)={0x1, {{0xa, 0x4e23, 0x1, @mcast2, 0x3f}}, {{0xa, 0x4e21, 0x7ebf, @dev={0xfe, 0x80, [], 0x24}, 0xfc54}}}, 0x108) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) fcntl$setlease(r0, 0x400, 0x0) pipe2(&(0x7f0000000040), 0x800) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x4, 0x8}) 03:35:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x4200, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b80)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x140142}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x34, r4, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20004010) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x0}) preadv(r0, &(0x7f0000003500)=[{&(0x7f0000000d40)=""/115, 0x73}, {&(0x7f0000000dc0)=""/86, 0x56}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000e40)=""/177, 0xb1}, {&(0x7f00000033c0)=""/160, 0xa0}, {&(0x7f0000003480)=""/126, 0x7e}], 0x6, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @loopback}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000c00)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4000410}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x60, r8, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x81}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x60}, 0x1, 0x0, 0x0, 0x840}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) recvmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000540)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/136, 0x88}, {&(0x7f0000000680)=""/67, 0x43}], 0x2, &(0x7f0000000740)=""/115, 0x73}, 0x4}, {{&(0x7f00000007c0)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000840)=""/193, 0xc1}], 0x2, &(0x7f0000000980)=""/168, 0xa8}, 0x7}], 0x2, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000f00)={@dev, 0x0}, &(0x7f0000000f40)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000f80)={0x0, @multicast1, @remote}, &(0x7f0000000fc0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001300)={&(0x7f0000000040), 0xc, &(0x7f00000012c0)={&(0x7f0000001000)={0x2c0, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x1a4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ece}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2fc}}}]}}, {{0x8, 0x1, r11}, {0xf8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x40}, 0x40800) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, 0x110, r0, 0x0) 03:35:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = gettid() syz_open_procfs(r1, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x7f}, 0xf) 03:35:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ket0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r2, 0x820) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x200, 0x5}]}, 0xc, 0x2) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000240)=0x78) keyctl$clear(0x7, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/194, 0xc2}, {&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, 0x0) keyctl$read(0xb, r3, &(0x7f0000000280)=""/120, 0x78) 03:35:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@empty, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:21 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)=""/15, 0xf}, {0x0}], 0x2) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/create\x00', 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0xf5fa, 0x100000}) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000000000000000000000000000b812149394ae6551155b2c6173c4f3dc675fe851031b341ce3721de6fd67ded36493922fa65f1bc4b79f5c163e8b8b9516e606428a580913e25f7ccb541f48"], 0x4f}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20020010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r3, 0x710, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffffffff023, @loopback, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x80) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) timer_create(0x9, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000001240)) preadv(r4, &(0x7f0000001740)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000040)=""/109, 0x6d}, {&(0x7f0000001900)=""/214, 0xd6}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000013c0)=""/66, 0x42}, {&(0x7f0000001440)=""/173, 0xad}, {&(0x7f0000001880)=""/72, 0x48}, {&(0x7f0000001580)=""/133, 0x85}, {&(0x7f0000001640)=""/237, 0xed}], 0xa, 0x0) fsetxattr$security_smack_entry(r4, &(0x7f0000001340)='security.SMACK64\x00', &(0x7f0000001500)='\\bdevproc[wlan1mime_typevmnet1(lo-bdev-:\x11\x00', 0x2a, 0x2) 03:35:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x200000, 0x18e) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10dc5) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x100, 0x10}, 0xc) 03:35:21 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote, @initdev}, &(0x7f0000000280)=0xc) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000200)={0x5, 0x3, 0x4}) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="705b03d14369b742783e1c0a36567cf430551be524aec172cb0ea3a92a558621e1f404cb9dd541400916e6bdff25e06770d0d33c4c587f7eaf") write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) set_tid_address(&(0x7f00000001c0)) 03:35:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x200000, 0x18e) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x200000, 0x18e) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x200000, 0x18e) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') write$FUSE_DIRENT(r0, &(0x7f0000000240)={0xc0, 0x0, 0x7, [{0x1, 0x5, 0x0, 0x87f1}, {0x0, 0x86f4, 0x1, 0x100, '@'}, {0x1, 0x1f, 0x1b, 0x8000, 'selfvboxnet1md5sumppp0-eth0'}, {0x0, 0x9, 0x1, 0x8, '\\'}, {0x1, 0x9, 0x2, 0x7, '/.'}]}, 0xc0) prctl$PR_MCE_KILL_GET(0x22) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000100)={@loopback, @dev}, &(0x7f0000000580)=0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') fdatasync(r0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="445d54aee55ef1592e6e7286c58e948b36d749dabdb58e0c1d0b2bc9a8d2a8faf9f9bebb033bb00da74ff5f15567c56a879194", @ANYRES16=r1, @ANYBLOB="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"], 0x314}, 0x1, 0x0, 0x0, 0x40010}, 0x800) 03:35:21 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x7530}, 0x16, 0x9f, 0x3ff}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:22 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:22 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xb17, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x80000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x200000, 0x18e) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffe1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/connector\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x10000, 0x8) write$cgroup_int(r0, &(0x7f0000000100)=0x7, 0x12) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x2) fcntl$setsig(r1, 0xa, 0x13) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0x0, 0x4, 0x8001}) getsockname$inet(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0xfffffffffffffffc) 03:35:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1f, &(0x7f0000000000)='*keyringppp0vmnet0procsecurity\x00', 0xffffffffffffffff}, 0x30) r2 = socket(0x4, 0x7, 0x1) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000600)=""/159, 0x9f}], 0x3, &(0x7f00000023c0)=""/4096, 0x1000}, 0x3}], 0x1, 0x102, &(0x7f0000000740)={0x0, 0x989680}) r3 = syz_open_procfs(r1, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x9}, 0x28, 0x3) 03:35:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x200000, 0x18e) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='children\x00') 03:35:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) signalfd(r0, &(0x7f0000000000)={0xd292}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat(r0, &(0x7f0000000080)='./file0\x00', 0x200000, 0x18e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000000c0)) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x31, 0x17, 0x2, 0x3, 0x3, 0x4, 0x5, 0x102}}) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000002500)=""/178, 0xb2}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/90, 0x5a}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/14, 0xe}, {&(0x7f0000001300)=""/59, 0x3b}, {&(0x7f0000001340)=""/28, 0x1c}, {&(0x7f00000023c0)=""/109, 0x6d}], 0x9, 0x0) 03:35:23 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:23 executing program 3: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2b654a30f94291f0616e3000"], 0xc) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/l2cap\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000040)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x1f}, {0x3f, 0x2}], r2}, 0x18, 0x3) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000000380)=""/182, 0xb6}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/6, 0x6}], 0x5, 0x0) 03:35:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040), 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x89, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0x2, 'wlc\x00', 0x15, 0x1, 0x3c}, {@loopback, 0x4e23, 0x2003, 0x6, 0x2, 0x800}}, 0x44) times(&(0x7f0000000000)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000100)={0x0, @aes256, 0x0, "37ad7663a83a7a50"}) 03:35:25 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1ab, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='autogroup\x00') preadv(r1, &(0x7f0000000040), 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002480)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000001340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000002880)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002ac0)={0x0, 0x0}, &(0x7f0000002b00)=0xc) fstat(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002d80)=0x0) sendmsg$netlink(r1, &(0x7f00000061c0)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x93000000}, 0xc, &(0x7f0000006100)=[{&(0x7f0000000180)={0x11ac, 0x26, 0x100, 0x70bd26, 0x25dfdbfe, "", [@typed={0x4, 0x2e}, @nested={0x10c8, 0x85, [@typed={0xa4, 0x29, @binary="2934626551259e1c0cca28eb2f960a9c0059930a4fd848fd5168f8638f761b19bc4b0baadaf7f30f2482637df40d18ce869961da3571f5b857fbb49b1de47bafac0c3888aa0d81ec50b17ca513e5920687bc72290158eca5eae6e51678ef4d88dc9605bf86cb1e01c54d397d32987d05cfb473fd66e05c7ad569b11f840ee1344c4208a29bd1b3426bb3499156846dadd8c34d6cb5d4ba68b46197b182f966b4"}, @typed={0x14, 0x1c, @ipv6=@local}, @generic="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", @typed={0xc, 0x1e, @u64=0x8}]}, @generic="955c2dfa436f22916846c449306c4a45c54200d96253d28dd785f393d69a8913b285fccdba637bebe497c61ae67259249058aee202c60aa38e59f4db72da780abeff509613adfbd53706c40dd265bb571d24fa4c2c993c62981179d9aeed27a2100a411831d7d8b584f4f5b7f77f9787ce9905fb", @typed={0x5c, 0x5f, @binary="9f8b503f1d34ffedb4c0a63128a1850d1009bc414edcf702cdb09996fd279ff47bbb93e1ab74b4ae0a897cf585b71a1f315036569fa2249a6377d491cf3955146f73017739412221cef8ddf854578c57b2cae463e4598438"}]}, 0x11ac}, {&(0x7f00000013c0)={0x1028, 0x39, 0x400, 0x70bd28, 0x25dfdbff, "", [@generic="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", @typed={0x8, 0x82, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4c, @ipv4=@multicast2}, @typed={0x8, 0x4c, @pid=r2}]}, 0x1028}, {&(0x7f0000002400)={0x58, 0x2c, 0x30, 0x70bd28, 0x25dfdbff, "", [@typed={0x48, 0x74, @binary="e32e160557ecb89e6296117816b2f196aff8a0ebf9c4d32f88b0321e3fbeb273e79910d0b99dd7a1ce04cb595b9659dfd62d637bd114cc6c6241a6dd3e96eec7d4"}]}, 0x58}, {&(0x7f0000002580)={0x1c8, 0x39, 0x100, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x1d, @ipv4=@loopback}, @nested={0x194, 0x35, [@typed={0x94, 0x6f, @binary="1f9deec6d682398077b55c8712556908ceb4dc6fb49e57de0507eb1808174c9324dbe5f8686be856543d693b72c4cfc1fae77fc8cc0879399645ca5dae4b6c703c7d9a10b8d5d9347dcb72ade7ba054c61f7886c4e3496aecdeac6fc3f309d87266b61a14cc05c64849db017fdc747bca8122f3f02472a6c3bc30d00ada5a06e7a4106ea99b3d5fc19c3d82e57e8"}, @typed={0x14, 0x5c, @ipv6=@rand_addr="69b90101e04992beb3951fa21183e07e"}, @typed={0xc, 0x5a, @u64=0x80000000}, @typed={0xc, 0x40, @u64=0x2}, @generic="5eb8066ea6979b751f5eef7ae8c56c854024cab5f92159c3a66a8fd9b3dcb6f27350e0446d2b3c089a9aee4d73ff23ac0de1291af46690b66c46997da0f5d0893499ba3fa4744adc6b2f1f94417215328a7bc022f9451e56bdde9041f201272f6b4a99099d07567a97d6ac2888e3f41ff4de2054678337ef56b8596d30408008544ff33efa56826f96b72eee3e48c4064de2eb71561c84cbbb0de3e908dba8f7ea4d31a3731a894753a6a50119ca15f250f7", @generic="84acb59ec429e508940939f8dd7337442474b2c57df3056a4e80a86203"]}, @typed={0x8, 0x6b, @uid=r3}, @nested={0x14, 0x81, [@generic="65e633213d96", @typed={0x8, 0x45, @ipv4=@local}]}]}, 0x1c8}, {&(0x7f00000028c0)={0x170, 0x1e, 0x120, 0x70bd2d, 0x25dfdbfe, "", [@nested={0xf4, 0x7f, [@generic="6f20021f9e24a2aa6aa8ea4aa1f2b0d93a84b04e4666e4cfc16b916d6132cbdb76f8d6933b1e697a5efd35758ea36b8871ede16093ececff27841aa8ad446d69467720c695abe1c633d64ef70655f6000aa0ba71629c81d1cc99800b394c34b2a18f590c6d108e33a6f5c4c181447d023f7284ac868d996fea539ea73387fcf13949ac8a661c6b2f8c9e6a84b36b468e608116e2536eaf8644f2b2110d42d03da8d1e59091", @generic="1804bd3f28b4252e76a3cc46d586c9e9bf8b8afd9dd4a927fb700614fe92ee2268e6327382609540dc0c12b069bfee2e35a4e87b4ba9d18deb884b626d5fbdf175b888", @typed={0x8, 0x7d, @uid=r4}]}, @generic="4a950c2b058ebdfd13f24d7a9901eb3c3ce1fe4de49a1c800076c71fc0ebd24a1c9071095b7d59f547c2a1facfc8353e6b0e3b2439567cd9da61d19a21954eaeb3a25dcf3045d014a6d572a314361f1bff074a28cee31b4f6c8f50956ee6eef24604a3e8d93faec8e7"]}, 0x170}, {&(0x7f0000002a40)={0x44, 0x32, 0x10, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x4d, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x2c, 0x5b, @binary="9c1d32574c81457596109fcdc051129194acd2c86732f48722dacb6f8a8f5b5239942381b14866"}]}, 0x44}, {&(0x7f0000002b40)={0x198, 0x14, 0x606, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x15, @u32=0x5}, @nested={0xb4, 0x71, [@typed={0x8, 0x26, @ipv4=@multicast2}, @generic="52460cf3a331342fe343788989f909d242fe52680c9aeac44bb1a3ec1aa69269f0ad91e1a05de8266f16216516a656c744e080ac0577616c0f3dc7046eb1d2418271dab078fef1766454ed71a4cc4d4db00d9ea586e1daf18361495ce6c8da3fc252539eabfd5cf57d5f95322b06994b8ff04392aecb8502094509180c1c9de6aee7c526eea60c88b39aa854079d3967eb537cf3a373806c80", @typed={0xc, 0x39, @u64=0x4df000000000000}]}, @typed={0x8, 0x68, @uid=r5}, @nested={0xc4, 0x41, [@generic="5efbdce42e158ec80ac64f463485812e16aac13ea40376f6b5b41e2fbc9b4fc437068ed46076ce48703efb7bd6024d0a9dfdb4b57f20a471c793229305e77b97204902d659417442978cad80d8b5d06411d55b7732fff0c8209467a90ee8075f1cbaeb86bbb725c6b87cdad1ff2846debcf80f22c8e05b7c98aeb7f9fc2e5e304e03bdfe47102fd8c36a4c6b10664029ad85ca9b314b2a1ea5fca8f9b16f3494787739e39a40ab49e66e9e57c44694d39d3942bd85e56c1c", @typed={0x8, 0x82, @ipv4=@broadcast}]}]}, 0x198}, {&(0x7f0000002dc0)={0x3324, 0x33, 0x1, 0x70bd28, 0x25dfdbff, "", [@nested={0x188, 0x9, [@typed={0x8, 0x8c, @ipv4=@local}, @generic="49d5b25a5336483a8c867433757a00ef9ededadab5ecab0bfd134480634aae8f551f813d3df969a9c648fdd13f12c1664021a94d013564a453acef91f758a065f422a111d771f002f8dc187a278d1007b8b4c7f279db88665cc36091b10868dfdd598880d07d62c45efa9595be9470aa0fb0e7a7279ddccb5d7c42a71c93986c449ddac3967d33f60e553e", @generic="41a4d1c1bd2aaa530934b7429482bb9d10445303d20af89930af89f0c923b6580c9984b336b890c0f3ab545b4e3a0be02a902c214ba7cf940d6de6abab79f301869e06927194ce7cac5deba301689ef1fcdff1a52fd7be3a7d058a5b5e8fa15d986fd474f4ad3a23487724c223d055963be9c256e820876f4f6c70b82da3a888556dcfdc847ee056408d43a49390d15c28e7b4c4cc80e63d9f45b4521be1bacb35010c48c2f5bea979b7befb9bd27fd58a50c18334a066cffc281c292f120b3e364c6672221282722be17c54018f741939d6897de755f9dd8f35c715225c6e95367e6da664", @typed={0xc, 0x57, @u64=0x4}]}, @generic="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", @nested={0x1004, 0x1b, [@generic="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"]}, @nested={0x112c, 0x17, [@typed={0xc, 0x96, @u64=0x5}, @typed={0x8, 0x23, @uid=r6}, @generic="1236c1a23a9aabf9c991ed8a905f7d8f5212f7", @generic="7146c84b4de8d6130ecec1caf9ec8960fa", @typed={0xc, 0x69, @u64=0x3}, @generic="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", @generic="b394bff7fff7948bdbc2bf97df6bf69dd1e6e64d87ccc4cf2260d944eadaf8233b00f2d908eb6fa0ce69f677bae0217bc3248067ed18c1cdfe4a66be3ea1fbcaad81501f0c59e1f8d565fd4ce55583e3828a15b0a0f77c0ca6ce9551700ac5f418b893ac5e5d74385d9e76c4c5be1f77c2005ce11b405fef56b35ea37a41bdc29add2bfeac3467b76042f9b647ce7c60bd2111436782d897d62d16b43360292fa18b692d75d2e3d42023bd105b45b22f452236c82a77cc17db9f8a16406d893c8d12a329ec26a660ff7193ce69b1d457c9db1794c20990de2187d8d9bd846392345103"]}, @generic="707ba32a1fca71151ed2b80ed3205b3b6fc644e1636a0f819f0c5dc9aa878756951a8fa47f3023f78426c40da7a1a4f7404739e87fa08c9bc761b5bc4ea1e65163c6ef7c9bb5cf5820cf33f7817ff8", @nested={0xc, 0x87, [@typed={0x8, 0x61, @pid=r7}]}]}, 0x3324}], 0x8, &(0x7f0000006180)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x28, 0x1}, 0x800) prctl$PR_SET_TSC(0x1a, 0x1) 03:35:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x81, 0x9, 0x6, 0x6, 0x0, 0x325, 0x0, 0x2, 0x401, 0x6bf6950e, 0x0, 0x8, 0x5, 0x6, 0x2, 0x84c, 0xbb, 0x80000001, 0xfffffffffffffc00, 0x8001, 0x2, 0x200, 0x7, 0x9, 0xffffffffffffffc1, 0x101, 0x6, 0x5, 0x0, 0x9, 0x44, 0xffffffffffffc7ab, 0x100000000, 0x80, 0x3, 0x81, 0x0, 0xd19, 0x5, @perf_bp, 0x2004, 0x3, 0x0, 0xe, 0x10000, 0x0, 0x100000001}, 0xffffffffffffffff, 0xa, r0, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') lseek(r0, 0x0, 0x2) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x20001, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/163, 0x153}, {&(0x7f0000000340)=""/167}, {&(0x7f0000000400)=""/2}], 0x245, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000240)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000140)='mounts\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) renameat(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/58, &(0x7f0000000040)=0x3a) 03:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgrp(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000380)='\x7f\x12\x00\x00\x85\xff\xd7\xde6\x00\x9b\xbaVq\xe242%\xb2aY\x85\xab\x89\xd0jr\x0f\x9a\xe3\xf5\x00\x00\x00\x00\xc9T\a\xb43\xef\x91\xfb\xca\xa5\x19\xf5\x81jrWu\x9d\xc8\xb7\"\xc9d\x7f\x81H\xbe\x9b\xb0\x13k\xc2\xfaLm\x1fD\xdc\xd4\"&6\a\x1bv+\r\xe2\xfb\"-\xde\xb4~\xb7;\xb4\x18\xd9\xfeb\x95EU\xea\xae}\x8d2\xf7\xbc\xdd-d\xf8\xb9\xb9\x01q_\x8b)\xc56\xab\xd9\x92\x8et\"\x1c\xfc!\x8e\x81\xc2\xad\x14\xa0\xa2/k\x9eb9D\xdb\xc8\x19\x85#\x1e+\x82\xbd\xb8\xeau\x95\x8f\xddR\xbf\xa2\x13-\xee@\x9b`\xd8\xde\xf9\\\xf6\xdfd\xca\xe7k\x11\xfb\xec\x1e+\x1aQ\xf7\xbcP\xd9\xcf\xe4\xc6\x9e*\xd4H\x95\xb91\xea\xbb@7\xeb\xc9\x14@j/\x8d\xe9\x87\x03\xb0\xe6\x87\xdb\x068:\xa6\xe0U~\xbe\xe5k\xfa\xf7i\xceR]S\x13\x8c\xfb\x1d\xdd4\x04N\x85\xe6\x8d8\x9c0\xed8g`j\xa9\xcf\x9au\xf2\r\n\xf8r\xae\xc3~\xd4') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x181800, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, r0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ustat(0xffffffff, &(0x7f0000000540)) setresgid(r4, r5, r6) io_setup(0x100000000, &(0x7f0000000300)=0x0) io_submit(r7, 0x2, &(0x7f0000000500)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0xd, 0x2, r3, &(0x7f0000000340)="ff3b04fca432e38c640b46c27cdf4fbb6a4c1357fbd303beff495121c0a7ea22e00dc3ab8ba387b8c41aa39bcafe17099a7226db4c5f7b5c16d34de85d42839063a2729477f83a751190051c34cd6f67c6650db030ed26155e98bedfc4c0fa346740cb6a5c7a7b8cb0d7b60abe20eb11154f651e4098ffeebfb808ca4788f0fb3780e239521b55d9677b0003289ae496e4", 0x91, 0x8, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xf, 0x7fffffff, r1, &(0x7f0000000440)="a23241796cafeb6a651cd7c2d930c3aaa8442c82ccf35185af41dd46e11e758c671e952be124dedbbeeb7d05909d93917e1e003bfcba8100d9ca23d19d920e760d60b0b4b4163c22558c605b4dc4e871", 0x50, 0x7, 0x0, 0x1, r0}]) 03:35:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000240)={0x60, 0x0, 0x7, {{0x8000, 0x39, 0x9, 0x7, 0x3, 0x1, 0x9, 0xffffffffffffffff}}}, 0x60) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x7, 0x80000000) getsockopt(r1, 0xff, 0x10000, &(0x7f0000000000)=""/177, &(0x7f00000000c0)=0xb1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x6) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f00000015c0)=""/131, 0x83}, {&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f00000017c0)=""/240, 0xf0}, {&(0x7f0000001680)=""/185, 0xb9}, {&(0x7f0000001480)=""/21, 0x15}], 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r2 = creat(&(0x7f0000000100)='./file0\x00', 0x60) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000011c0)={&(0x7f0000001180)='./file0\x00', r2}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 03:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r2 = getpgrp(0xffffffffffffffff) pread64(r1, &(0x7f0000000040)=""/126, 0x7e, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x87c, r2}) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:26 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:26 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x81) syz_open_pts(r0, 0x40) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x20c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x24}}, 0x8) 03:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') 03:35:26 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0xfffffffffffffffe}, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl(r1, 0x1, &(0x7f0000000040)="3750406612f3549256198cdc7e7f0c693a698f01a0acc4e487f2be5142eb280ccf5ff3b4107c89ed565ad93ce64642aa263aa7d7f4ebd85133c78a09783ec8e522cc60357d2fb6bc785b91021ec935d6e400d8de41ce8c406420aeba8a688be6e65b6ca488828fe332eb0b3590de2796d2dca633e449ff2b30be873466e496a176b2b3588eceaa458ad9157e05a8d0a3d1094ccec4f177e5ee63189fec66651c42ea11db6e0260c35bafe1a0c0a73e65fe8603258191ea966d1e636d4cc61d4192fc254cc32e9643b8c1643a603d2002ddf81951e28a098d5c942208f9106844ec98ad") epoll_create1(0x80000) 03:35:26 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0xa3, 0x9, 0xfffffffffffff801, 0x0, 0x0, 0x2, 0x88000, 0x0, 0x2, 0x9, 0x7, 0x10000, 0x1, 0x661c7a90, 0x5, 0x100000001, 0x1, 0x57cf, 0x9, 0x81, 0x2, 0x2, 0x401, 0x0, 0x10000, 0x20, 0x4, 0x7, 0x6, 0x78e, 0x81, 0x2, 0x2, 0x3ff, 0xb277, 0x6, 0x0, 0xffff, 0x2, @perf_config_ext={0x7fffffff, 0x3d63}, 0x2001, 0x1b2, 0xc089, 0xf, 0x2, 0x1000, 0x5}, r1, 0x9, r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="65a87c2147c35e47a5d047896f193d24ac2055d2f3ebff", 0x17, 0x7}, {&(0x7f0000000240)="b9a6bc6b3acafb1fe94af54b0715f3a08347e454507d076afd468bc0fa844dd1e29da785d9bb9a7f625f5591df74c4d9e8b1a3938c33b8b2ecc188868345426b90c190cba8f73d2c08280bd131d32ab021033499d2726664b9e8e4447f3dd41fa0715b467f728dbfe4cea1a18778fd7f518994bdea7bc1b2b1139f2414bead5e3f55b97ecfa2", 0x86, 0xfffffffffffffffd}, {&(0x7f0000000300)="0d6572ca648987a948e268e59790ab37df165b35dbdc482854e7a889327d478295abebecfd186d3e37299a9ea7edee79fd3e03e5a3d30800c33c2fc3452d4fafe7ce5426bd0047545c1fd0f9a009190dd37b22d6f92f49f8fecdb6e304564cc9c696984b6de367628d41bbc815f72e9b9cfc145b01e125a357d979376cca6b8b9bcff0627656e02dd805185bf8b8c9dbac47f3925f1004da092b2032d04ad9becaf1", 0xa2, 0x7}, {&(0x7f00000003c0)="2b93a35115dbbbd3ac4dce6570f00a0745fc74b1b993eb3c6e116a8bd8d17f0fd0dbe2025806d0b8632db9e3df11329880a59a7dc1650d7fd60ccfd935acccb03ab21c286adc90f63c134a32d213508bc771e48f303290be732466e4bb3a90377c431e8044c2c2609218c3dd3b3fd7f76ecc60f7b621ee032e4b6bac32f4dcff408d28e2cdc6481ce38b91fd79788aaaf5df1035d86855fc75cb1dbc8bc4", 0x9e, 0x8}], 0x4040, &(0x7f0000000480)={[{@noinline_dentry='noinline_dentry'}, {@user_xattr='user_xattr'}], [{@fsname={'fsname', 0x3d, '5posix_acl_accessvboxnet0'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@smackfsdef={'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vboxnet1ppp1wlan1'}}, {@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x0, 0x36, 0x61, 0x7f, 0x77, 0x30, 0x65], 0x2d, [0x65, 0x77, 0x34, 0x35], 0x2d, [0x63, 0x75, 0xe868581a72c5116c, 0x39], 0x2d, [0x62, 0x64, 0x36, 0x77], 0x2d, [0x35, 0x3f, 0x65, 0x0, 0x64, 0x7b, 0x35, 0x66]}}}, {@subj_user={'subj_user', 0x3d, 'net/snmp6\x00'}}, {@pcr={'pcr', 0x3d, 0xd}}, {@dont_appraise='dont_appraise'}]}) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 03:35:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x13, &(0x7f0000000040)='keyring)mime_type\xcf\x00'}, 0x30) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/snmp6\x00') setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x3, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1, 0x2, [{{0x2, 0x4e21, @empty}}, {{0x2, 0x4e21, @remote}}]}, 0x190) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:26 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/177) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:27 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 03:35:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:27 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) 03:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 03:35:27 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @dev}, &(0x7f0000000180)=0xc) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="31000000060000220900000000000000000000000000000005000000000000000800000000000000707070316264657600"], 0x31) fcntl$setlease(r0, 0x400, 0x0) 03:35:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0xffffffffffffff1c}], 0x1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x40400, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0xfff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xc8, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x31}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xba}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004810) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r0, &(0x7f0000000440)='n', &(0x7f0000000480)=""/11}, 0x18) 03:35:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f00000002c0)='net/snmp6\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) r6 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000640)=0xe8) getgroups(0x4, &(0x7f0000000680)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) sendmsg$netlink(r1, &(0x7f0000000780)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000000100)={0x18, 0x34, 0x0, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x5f, @uid=r2}]}, 0x18}, {&(0x7f0000000240)={0x18, 0x39, 0x0, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x45, @u32=0xe11}]}, 0x18}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="e2ffffff1f000021000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0x4000}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r9, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='net/snmp6\x00', r0}, 0x10) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 0: socketpair(0x0, 0x806, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000040)="fbe7f7c3231843204d44f05c9ecc4982762257d631dc8cc58830a2353c48e86cd2da135d9abd6f3e81605d8f88d162578c25b6f27ad1b7541289f7e51a4164ce0a22120e", 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x378, 0x1b8, 0x1b8, 0x1b8, 0xc0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x101}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0xfffffffffffff69c, 0x7, 0x800, 0x5, 0x800, 0xffffffffffffff00], 0x6, 0x7}, {0x81, [0x1ff, 0x8, 0x6, 0x377, 0x4, 0x1], 0x3f, 0xfffffffffffffffc}}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6d, [0x8, 0x8, 0x44, 0x7, 0x7, 0x4af], 0x16, 0xe7}, {0x3, [0x80000000, 0x2, 0x9, 0x8, 0x9, 0x4], 0x7, 0x81}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80800) 03:35:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x19) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000000)='net/snmp6\x00'}, 0x30) syz_open_procfs(r1, &(0x7f0000000080)='oom_score\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)) sendfile(r0, r0, &(0x7f0000000280), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') capget(&(0x7f0000000100)={0x19980330, r1}, &(0x7f0000000240)={0xff, 0xc3, 0x8, 0x1, 0x5}) preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x4, 0x57, [], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f00000003c0)=""/87}, &(0x7f00000004c0)=0x78) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/148, 0x94}], 0xffffffffffffe00, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) openat$cgroup_int(r1, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@local, @empty, r2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000000)=0x12) preadv(r0, &(0x7f0000000600), 0x1, 0x0) 03:35:28 executing program 0: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x12}) pipe(0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:35:29 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x24) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x4e24, @rand_addr=0x8}}}, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:29 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x29) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000540)=""/4096) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000080000"], 0x18) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getpid() write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffa, 0x3, 0x0, 0x0, 0x9, 0x3, 0x7, 0x0, 0x2f, 0x40, 0x3b1, 0x8001, 0x4, 0x38, 0x2, 0xffffffff80000001, 0xaa}, [{0x0, 0x40, 0x2, 0x7, 0x8, 0x0, 0x3ff}], "ca1c6c7dc8f5056ec278239aeb88"}, 0x86) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x200000) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000200)={0x7, 0x81}) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)=""/64, &(0x7f0000000180)=0x40) 03:35:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000199, 0x0) 03:35:29 executing program 0: sched_setaffinity(0x0, 0x5, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000580)=""/148, 0x38b}], 0x1, 0x10000000000) r0 = open(0x0, 0x1, 0x12) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:35:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgid(0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:29 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(0x0, 0x0) init_module(&(0x7f00000001c0)='cpuset\xb4.@\x00', 0xa, &(0x7f0000000280)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00') r0 = open(0x0, 0x0, 0x1c0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r3, 0x0, 0x23, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) fsetxattr$security_smack_entry(r4, 0x0, &(0x7f0000000200)='syz', 0x3, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) io_setup(0xff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="eda953379b8ab9ba15f8346a6e9950185a40fe6c074bba0e8963c5e112b653012b0ccdc2a02122c0408a97df9f4f8a86493d0e6d626ee09652b9400e3a0631c234febc8be19ead7deb65dffab1389f1ef68d3baa6500b26c7521e3f1fc081111209b1f3fc91b00"], 0x1}}, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x3ff, 0x2, 0x8, 0x1000000000000000, 0x8, 0x6, 0xa8f, 0xeb2}, &(0x7f00000000c0)={0x744, 0x3, 0x4, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x4}, 0x8}) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000900)=""/4096) prctl$PR_SVE_GET_VL(0x33, 0x13d4e) 03:35:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x2000000000017, 0xfd45, &(0x7f0000000240)="ae5374a5689055142eea9f11231acd3705788a04d1331a36c7b207184218d1201e1a86a505ecdd47074b15f1d9f35620e6cfafd7c5a3efb9cd98609d348f805080d919b63772f5896c92c2ddea70aa8fa579c2db655980ad68"}) setsockopt(r0, 0x2, 0x7fff, &(0x7f00000000c0)="adb5cc9ccfd957f8c736e0746623c8352908551c01dd5c2a46b32764f6d2d0ef41d61368cdd0237452b0ffb20dc15aa4149d7aabdecd7fcca75d6c79385036ad51cfc7b0b0f05958d27666431d", 0x4d) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005600)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000005640)=r1) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x1000}, 0xa) pipe2(0x0, 0x84800) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1808000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r1, 0x301, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffa1b4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x74}}, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x81, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:35:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x8c, r2, 0x21, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x81) 03:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x12) 03:35:30 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) lookup_dcookie(0x5, &(0x7f0000000180)=""/251, 0xfb) fcntl$setsig(r0, 0xa, 0xb) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0xffffffffffffff82) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x19, &(0x7f0000000040)='em1em1$security-*-wlan0-\x00', 0xffffffffffffffff}, 0x30) ptrace$setregs(0xd, r3, 0x4, &(0x7f00000000c0)="cd2dcdcd476469221f564e2cf96f7ac9385dfdc41f0efcbb60aeac44775d80a3c9c4dd791b6d10676b036828fd5248257b556e6ae59e96de466f511ed1292afd436c73d0ca29227184aa274a8830a6ae2a9d31f21a817f0e793f20c7847dbf7143006031") ioctl$UI_DEV_CREATE(r2, 0x5501) 03:35:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000200)="143460bffcb733a0b98c63305935ad470cc1f2d349994f373d7c435d2c8b717ed6b805d1ca1fdb9d", 0x28) 03:35:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="b4736d9a766e194000262625138008a183065c92c1b99256ec6ee44be7694c3cbb6d4a47ca0821de8c6c435b042c2b515236c5d1ee6f", 0x36}, {&(0x7f0000000240)="cf147fd71ebaecec01d05fb6287d360cb7c1ca9229746736552a911ccceda086abccad80e617a9684d6f9a2ee803f845fe41d7a702ddd28a7359c333f15009d5b7bb48874adea991c93a0aba2d97880ac46d1d54306c4d84148af96c3f6c6f474ae92dc3b29c351e7b269826e7fab86d963b1ae41571c63eb7fb087a24cb47564634907eef17ae", 0x87}, {&(0x7f0000000300)="aec3186e49a562df5fd1e49799426c1003ffd4c20d7bcf1da16ca5c691022325a97dd404f32856880399d9c5bbad9929d833763804d8314e1d29d6815ad010009fd2cf1f57d3e74d047f125925002713781727cf97bf183e74d3c84ca4705c5d555af79907bd10361975efbe683d98ca758d7d3085d45e3c329cda40941e22593a249f6e5a514929b994759865cbb9809c", 0x91}, {&(0x7f00000003c0)="f66f5ced6f1c61f0251726af8263923331bd7bee2ed6134f9853a12566d1e8a0bb95b0deb3ade327c368ed9c9d29bc33e7305aa9e7f8e963e471cede93b6647b4855793b48f558700690eca66aaf64555290b20b2c1aa3db134a8552a4893d14419fc799c6e59a28f58332b5e2d990206b0d427222818d246f3939db5fbf6e5b1e6910ac26c0d7604b387d2519249de346907ee5ab", 0x95}], 0x4, &(0x7f0000000680)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x60, 0x4}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r1, &(0x7f0000000080)='net/llc\x00') preadv(r0, &(0x7f0000000480), 0x100000000000004d, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000001180)={0x5, 0x70, 0x8, 0x9, 0x9, 0x8, 0x0, 0x7fffffff, 0x200, 0x4, 0x80, 0xa0000000, 0x1f, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6105, 0x8, 0x5, 0xfc9, 0x7ff, 0x8, 0x800, 0x8, 0x2, 0x2, 0xfffffffffffffff9, 0x8, 0x20, 0x8, 0x7fff, 0x4, 0x1, 0x101, 0x4a, 0x0, 0x1, 0x0, @perf_config_ext={0x1f, 0x7}, 0x21001, 0x2, 0x100, 0x0, 0x3, 0xe700000000000000, 0x3}, 0x0, 0xf, r0, 0x1) perf_event_open(&(0x7f00000014c0)={0x5, 0x70, 0x0, 0x80023, 0x6f, 0x9, 0x0, 0x7a, 0x400, 0x7, 0x5, 0x7ff, 0x80, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x59, 0x6, 0x1, 0x5, 0x42, 0x7eea11c8, 0x10000, 0x4, 0x8001, 0x3, 0x284, 0x0, 0x3, 0x5, @perf_config_ext={0xfec5, 0x80000001}, 0x40, 0x10000, 0x4, 0x2, 0x2, 0x4, 0x7f}, 0x0, 0x3, r3, 0x0) fchdir(r2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000001200), 0xffffffffffffffff) ioctl$sock_netdev_private(r2, 0x89f7, &(0x7f0000000180)="964de2a56fc5a9a0c88e68df14d1f6cd1f31401e87eab702956f4309ca6015b82d143ef56e480769c9559776d87eba5aab32d2d7455b9b1a456bdfe95b58fd3fa58e9760d44c96ceb64dc69054a9973eed68cf8d1b8b2891") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='\x8b\x8f \x00\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000370, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x7}}, 0x18) faccessat(r2, &(0x7f0000000100)='./file0\x00', 0x20, 0x1100) 03:35:30 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8228a13616173fe0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84000101}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="422d95bc339b88ff1743cd716abfa65cbb7dc2369c04dbfe5c608c13314d4461b91f818d8d355a406cb369ddf6e9d42999f622c98bf96d5f36b6387444958c56f666e2d62e00eea4572c25e55fc3779259900c2a9079aca95dfbcbf60982219af8270000000000", @ANYRES16=r2, @ANYBLOB="0001000000000000002501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:31 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:31 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x1012, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0xff64) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) 03:35:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r1, &(0x7f00000000c0)=[{{r2, r3/1000+30000}, 0x15, 0x6, 0x8}, {{0x0, 0x7530}, 0x0, 0x8, 0x401}, {{0x77359400}, 0x0, 0x8, 0x8}], 0x48) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-', 0x10001}, 0x28, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net\x01\t\x8f\x18n\x8fqO\xc8c\xc2\xfb\x8a\xe2\x00\x00\x00\x00\x00') ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000000)={0x6, 0x1, 0xdda, 0x3fffc0, 0x10000, 0x7fff}) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000340)=""/148, 0x94}], 0x1, 0x2000) write$P9_RVERSION(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="15a2e80065ffff04000000ffff000032303030264c0c697a4afe2ee90b896606205a4083efa73abf411dc343b6da30bb9603c2b63dd994b6e9786a30445cf8450f6b83e5bc532dd0c25f2640a093e17990651037a283ccd1fe42e27380be7998b5642868fccc872376ce3f29de22ae4760137ab763693fc5f74a3d2503ad1b8e699488d59de68416554d6f95e2cf09a4d4155a0c82b72b3b2819027efe2ad890a2fd6dfffcc50417826429ba1eec3c44045c132ce67fa1eaf1da5d5ce955ffe846a067ee768431d6bb4b867b7ad63d896e641fc32259f06dd140cf758fe22f"], 0x15) socket$nl_xfrm(0x10, 0x3, 0x6) 03:35:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4a40, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x6e7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x9, 0xfff, 0x3c4, 0xf6, 0x0, 0x3, 0x40, 0x6, 0x100000001, 0xfffffffffffffffc, 0x8001, 0xfffffffeffffffff, 0x6, 0x0, 0x7fff, 0x2, 0x0, 0x2321, 0x0, 0x1ff, 0x1, 0x180000, 0x8740, 0x2, 0x7, 0xfff, 0x3, 0xffffffffffff95fe, 0xfffffffffffffe01, 0x5, 0x5, 0x7fff, 0x0, 0x8000, 0x25c, 0x49, 0x0, 0x1, 0x3, @perf_config_ext={0x5, 0xdad}, 0x80, 0x2, 0x9, 0x0, 0x7, 0x1000000000000, 0xc5}, r2, 0x3, r0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') fcntl$dupfd(r1, 0x406, r1) preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000240)=""/198) sync_file_range(r1, 0x9, 0x1, 0x0) 03:35:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c25, 0x0, 0x0, 0x0, 0x7e1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x462080, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/42) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') chmod(&(0x7f0000000040)='./file0\x00', 0x48) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:32 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:32 executing program 3: r0 = inotify_init1(0x800) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "eba3881f1b0eed3fbaee7d94"}, 0xd, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:32 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000100)) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) read(r0, &(0x7f0000000000)=""/254, 0xfe) 03:35:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0xfffffffffffffd4d}], 0x10000000000001e3, 0xffffffffffffffff) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7240c3bf79dcaccd) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000240)=""/228) write$FUSE_STATFS(r2, &(0x7f0000000340)={0x60, 0x0, 0x5, {{0x1, 0x1, 0xf7, 0x0, 0x4f80, 0xffffffffffff12d1, 0x2, 0x8139}}}, 0x60) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x400002, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000001c0)=""/59) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100), 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r5, 0x0) mmap(&(0x7f0000509000/0x2000)=nil, 0x2000, 0x0, 0x80000000012, r5, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10}, 0xffffffffffffff77) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:35:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000240)=""/248, 0xf8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x400, 0x9aa9, 0x0, 0x4a}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="f1f44d22f32a6ca38b28b54d5fde8bc87ac40d1497a1aabdb8b34ea4a6431499e44fd3e2b944205b8978e57d10a25346e22e5bcbe6d6aec1c09495ad07d46a43ba031cf7c7a80d9a42544e5b2b8fc9e7561658a1758bea831af11fef3b9baf301dcd91bee2cf8474c81cc33c63f7ef8b46e281d772c8e43664e8324dddd55d36e81cbd52ef293950") 03:35:32 executing program 0: 03:35:33 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) sysinfo(&(0x7f0000000040)=""/148) rt_sigpending(&(0x7f0000000000), 0x8) 03:35:33 executing program 0: 03:35:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r1, &(0x7f0000000080)="1b14da6c0e1fd3c1682b847498fa95ca564ecc7a0f704ceaaeed5e", 0x1b) 03:35:33 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x200000000000001) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x6, 0x0, 0xfffffffffffffdc2, 0x0, 0x0, 0x0, 0x849, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:33 executing program 0: 03:35:33 executing program 1: 03:35:33 executing program 0: 03:35:33 executing program 1: 03:35:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x100) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000040), 0x0, 0x0) 03:35:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:34 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:34 executing program 0: 03:35:34 executing program 1: 03:35:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x402, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000280)) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:34 executing program 3: 03:35:34 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x80000000}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:34 executing program 3: 03:35:34 executing program 1: 03:35:34 executing program 3: 03:35:34 executing program 1: 03:35:34 executing program 3: 03:35:34 executing program 0: 03:35:35 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:35 executing program 1: 03:35:35 executing program 0: 03:35:35 executing program 3: 03:35:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x0, 0xffff, 0x9}, 0xa) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) preadv(r1, &(0x7f00000001c0), 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000340)={r2, 0x1, 0x6, @random="dc2019a78df2"}, 0x10) 03:35:35 executing program 2: pipe2(&(0x7f0000000080), 0x4800) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:35 executing program 3: 03:35:35 executing program 1: 03:35:35 executing program 0: 03:35:35 executing program 1: 03:35:35 executing program 0: 03:35:35 executing program 1: 03:35:36 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:36 executing program 0: 03:35:36 executing program 1: 03:35:36 executing program 3: 03:35:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffffffffffde3}], 0x1, 0x0) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000003c0)='n\xc9\xe5\x8fp\xfa\x83\x800\xfc]O`\x06a\x83\xf7(\x13\x1c3\b\x00\x00\x00\x00\x00\x00\xd8tO\x99\x13\xd1\x967Q\x18f\xa9\xf6\xca\xc0r\xae\x1b\xdb\xab\x96\xa6S\xb9\xc0\x1a~T\xd4\xb2h\x14\x163\xb1/o\x1cd\xbd\x02u\x1e\xce\f\xa2\x94&\xc5)\xec \xb4=\x98)\xbd\xa2\x12W\x15,:\xf4\xb0\x96g`\xaep\x11\x05y9\x00\x00\x00\x00\x89\\\xa5\x1d\xe1)\xca\xaa\xfb\xd1x\xf9\xac\xde}f\xa9\xb8\x84\xa2[0\tA\x15\x83b\x88\x13,{\xd6\xed,\xc7|\xe5\xca2\xc9\xa7\xd8`\xb6?ELa\xd5\xf5\xcfI\xa7\\\x9ew\xbc\xbe\xa2~\xab\xcd\xb3\xacd') preadv(r2, &(0x7f0000000480), 0x10000000000000cd, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r0, 0x0) ptrace$setopts(0x4206, r1, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x5, 0x0, 0x15d4, 0x8}, 0x10) 03:35:36 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20910, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:36 executing program 3: 03:35:36 executing program 1: 03:35:36 executing program 0: 03:35:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 03:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'hp6_vti1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='irlan0\x00') epoll_create1(0x4) unshare(0x3ffffffd) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000380)=""/230) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6418, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480), 0x0) sendmmsg(r0, &(0x7f000000ab40)=[{{&(0x7f0000008300)=@sco={0x1f, {0x0, 0x0, 0x4, 0x0, 0x3d1}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000002}}], 0x1, 0xffd8) 03:35:36 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYRES16], 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, r1, 0x0, 0x0, 0x0}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(r1, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101, 0x86}]}, 0x14, 0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x100, 0x0, 0x8, 0x7fff, 0x1, 0x3f, 0xc27, 0x2, 0x0, 0x1, 0x0, 0x0, 0x7, 0x5, 0x2, 0x0, 0x40, 0x5, 0x4, 0x9, 0x400, 0x3, 0xb775, 0x2, 0x2, 0x100000000, 0x9, 0xff, 0x40, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x428, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, 0x0, 0x0, r1, 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x7, 0xffffffffffffff79) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff00000000ff000000ff00000000000000ff00000000ffffffffff00000076657468305f746f5f687372000000006970365f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100090700000000000000000000000000000000f00020010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000f00000000000000300053455400000000000000000000000000000000000000000000000000000281d008090100000104000000070000000000000000000000000000000000000000000000000017d8f2c17da46c202cdf5ba60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000"], 0x1) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 03:35:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r0, 0x0, 0xa, &(0x7f0000000280)='net/snmp6\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/ip_ta\'\xca(\xc3\xec=7X:bles') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/19) 03:35:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) 03:35:37 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x70, 0xfffffffffffffffc, 0x4, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000140)={0x5, 0x9, 0x4, 0x7fff, 0x40}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="00000000363ba118ccd3e6d3624826833f76b2284e0cc2cc04dfa53e9279c3c1f06c39003bd26abeb88159a9d967f6128e707f0db7cc595fa38ede00624e720101d7263403b0", @ANYRES16=r3, @ANYBLOB="000127bd7000ffdbdf2513000000a00001001000010069623a6970365f76746930002c000200080004000800000008000300000000000800030006000000080001000f0000000800030008000000080003007b39000044000400200001000a004e2000000101fe8000000000000000000000000000aa74a50000200002000a004e230000001b00000000000000000000ffffac1e0001030000000c00020008000300d4ce00000800030001000000c00004001c00070008000400334c0000080004000400000008000200010000001400070008000400ab00000008000400000000001400010062726f6164636173742d6c696e6b00002c0007000800020007000000080003000000000008000400ff070000080003005d30000008000300000000004c000700080004000500000008000200ffffffff08000400060000000800030005000000080001001b00000008000400010000000800020000000000080004000400000008000300060000008c0005003c00020008000400000000000800040057e500000800010019000000080003008100000008000400060000000800010011000000080003000100008008000100696200000800010065746800080001007564700008000100756470001c0002000800010014000000080002000300000008000400fcffffff08000100756470000800010075647000500004004c000700080004000600000008000300ff030000080003007e0000000800020009000000080003000900000008000400050000000800030008000000080003000400000008000400020000003000060004000200040002000800010000000000080001007f0100000800010009000000040002000800010000000000580007000800020000000000080001000000000008000100ffffffff0c000400000000000200000008000200050000000c000400ffff0000000000000c000300000000800000000008000200c60a000008000200ffffff7f"], 0x2d8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044800) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x40000, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 03:35:37 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:37 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYRES16], 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, r1, 0x0, 0x0, 0x0}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(r1, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101, 0x86}]}, 0x14, 0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x100, 0x0, 0x8, 0x7fff, 0x1, 0x3f, 0xc27, 0x2, 0x0, 0x1, 0x0, 0x0, 0x7, 0x5, 0x2, 0x0, 0x40, 0x5, 0x4, 0x9, 0x400, 0x3, 0xb775, 0x2, 0x2, 0x100000000, 0x9, 0xff, 0x40, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x428, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, 0x0, 0x0, r1, 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x7, 0xffffffffffffff79) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff00000000ff000000ff00000000000000ff00000000ffffffffff00000076657468305f746f5f687372000000006970365f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100090700000000000000000000000000000000f00020010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000f00000000000000300053455400000000000000000000000000000000000000000000000000000281d008090100000104000000070000000000000000000000000000000000000000000000000017d8f2c17da46c202cdf5ba60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000"], 0x1) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 03:35:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:37 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYRES16], 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, r1, 0x0, 0x0, 0x0}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(r1, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101, 0x86}]}, 0x14, 0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x100, 0x0, 0x8, 0x7fff, 0x1, 0x3f, 0xc27, 0x2, 0x0, 0x1, 0x0, 0x0, 0x7, 0x5, 0x2, 0x0, 0x40, 0x5, 0x4, 0x9, 0x400, 0x3, 0xb775, 0x2, 0x2, 0x100000000, 0x9, 0xff, 0x40, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x428, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, 0x0, 0x0, r1, 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x7, 0xffffffffffffff79) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff00000000ff000000ff00000000000000ff00000000ffffffffff00000076657468305f746f5f687372000000006970365f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100090700000000000000000000000000000000f00020010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000f00000000000000300053455400000000000000000000000000000000000000000000000000000281d008090100000104000000070000000000000000000000000000000000000000000000000017d8f2c17da46c202cdf5ba60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000"], 0x1) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) [ 1176.267956] syz-executor1 (20101): /proc/20097/oom_adj is deprecated, please use /proc/20097/oom_score_adj instead. 03:35:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x10000000000000d0, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/snmp6\x00') ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/93) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/connector\x00') 03:35:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x402, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000280)) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd341, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000440)) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000140)={'syz_tun\x00', 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) signalfd(r1, &(0x7f0000000380)={0xffffffffffff8001}, 0x8) r3 = syz_open_procfs(r2, &(0x7f00000005c0)='ne7\xa5Pf\x82^|\x7f\xbd\xf4R{I>\xe2\xc2\x99\xff\xb5\xa2}\xc9\xc0\x17\xcb\xaa\xa5\v\t\b\x00\x00\x00\xb8\x11L\x8f\xeb\xcep\xb4n\x8e\xef)CeQ\xa44\x9e\xb5\xb4\xb2q\x82\xe6\x19\x1b6\x19\x8eV|g\xe1]\xe0\xd9\xe0\xef\x8e\x9c\xf4\xd6\xcas\n!\xb8\x00Ho\x1e\x1dZ\xb9\x87\x17\xb2\x04\x1a\xa8\x1f}\x9biq\xb6~\x133i{\xb5\xce\xfa>\xd6#\x03`(\xfej\xf5\x9dm') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000700)={'teql0\x00', 0x8}) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000300)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB="506a9722", @ANYRES16=r5, @ANYBLOB="000126bd7000fbdbdf250d00000008000600c03e00000800050001000080080006000500000008000500d0000000080006000001000014000100080004004e230000080002003b000000"], 0x50}, 0x1, 0x0, 0x0, 0x44001}, 0x4) pipe2$9p(&(0x7f00000006c0), 0x4000) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/152, 0x98}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000240)=""/126, 0x7e}], 0x3, 0x36) 03:35:37 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x800) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0xad, @remote, 0x4e22, 0x2, 'fo\x00', 0x8, 0x7, 0x3a}, {@rand_addr=0x7, 0x4e22, 0x2, 0x0, 0x8001, 0x7fffffff}}, 0x44) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') rmdir(&(0x7f00000002c0)='./file0/../file0\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x101180, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100e0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd2a, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x81) 03:35:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) 03:35:37 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)='ppp1md5sum\x00', 0xffffffffffffffff}, 0x30) creat(&(0x7f0000000240)='./file0\x00', 0x8) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x0, 0x8, 0x1000, 0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002b2, 0x800003) 03:35:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x402, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000280)) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:38 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setpipe(r0, 0x407, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2f, 'io'}, {0x2b, 'memory'}, {0x2f, 'memory'}, {0x2b, 'io'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x2f, 'memory'}, {0x2b, 'memory'}, {0x2f, 'pids'}]}, 0x39) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) 03:35:38 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:38 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:38 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2000, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000140)={0x6, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) preadv(r1, &(0x7f0000001380), 0x0, 0x2) getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/snmp6\x00\xa0\xcfF') preadv(r4, &(0x7f0000000480), 0x1000000000000370, 0x0) sched_getscheduler(r3) 03:35:38 executing program 1: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) sysinfo(&(0x7f0000000040)=""/148) rt_sigpending(&(0x7f0000000000), 0x8) 03:35:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x6a472bb22a050d7a, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000100)=[{0x7, 0x2, 0xb100, 0x5}, {0x90, 0x2, 0xff, 0x400}, {0x6, 0x1, 0x7f, 0x80000001}, {0x4411, 0x2, 0x9, 0xc000}, {0x1, 0xffffffff, 0x20, 0x8}, {0x8000, 0x5, 0x6, 0x1}]}, 0x10) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) write$P9_RSTATu(r1, &(0x7f0000000380)={0x84, 0x7d, 0x1, {{0x0, 0x65, 0x0, 0x5, {0x4, 0x2, 0x7}, 0x33a00000, 0x3a36, 0xfff, 0x10000, 0xa, 'net/snmp6\x00', 0xa, 'net/snmp6\x00', 0x14, 'proceth0securityuser', 0xa, 'net/snmp6\x00'}, 0xa, 'net/snmp6\x00', r2, 0x0, r3}}, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1000000000000160, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') request_key(&(0x7f0000000580)='.dead\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='\\selftrustedem1ppp0eth0]&\x00', 0xfffffffffffffffa) preadv(r4, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4a40, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x6e7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x9, 0xfff, 0x3c4, 0xf6, 0x0, 0x3, 0x40, 0x6, 0x100000001, 0xfffffffffffffffc, 0x8001, 0xfffffffeffffffff, 0x6, 0x0, 0x7fff, 0x2, 0x0, 0x2321, 0x0, 0x1ff, 0x1, 0x180000, 0x8740, 0x2, 0x7, 0xfff, 0x3, 0xffffffffffff95fe, 0xfffffffffffffe01, 0x5, 0x5, 0x7fff, 0x0, 0x8000, 0x25c, 0x49, 0x0, 0x1, 0x3, @perf_config_ext={0x5, 0xdad}, 0x80, 0x2, 0x9, 0x0, 0x7, 0x1000000000000, 0xc5}, r2, 0x3, r0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') fcntl$dupfd(r1, 0x406, r1) preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000240)=""/198) sync_file_range(r1, 0x9, 0x1, 0x0) 03:35:38 executing program 1: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r1, &(0x7f0000000080)="1b14da6c0e1fd3c1682b847498fa95ca564ecc7a0f704ceaaeed5e", 0x1b) 03:35:38 executing program 4: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="1c88773ee4977cec1337eab9a16f2673c923579229bb4440f0c9f08e4bf5f95b329f6684703fd923bd4c7b9e436082cd8030da60dd4b588e9ffd4b04b8512c07a4fb9d747c644458ecc6778dfcfb5b85290fdb725c1b6cc8c931f0d1bd16a921ec0e1331d8f8a27734720c235ff590bed5c56d225fb82cba0f10ca171b977bd5c1d5a232a4ba5aa44479f6a0b22e3e3050b422575c7478944bf20cf101", 0x9d, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r0, 0x6, 0x3, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/164, 0xa4}, {&(0x7f00000000c0)=""/107, 0x6b}], 0x2, 0x0) 03:35:38 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x9, 0xffffffffffffff7f, 0x0, 0x9, 0x0, 0x5, 0x84802, 0x6, 0x100, 0x5, 0xffffffffffffffa0, 0x565d742a, 0x1, 0xf8, 0x5, 0x76d0, 0x4, 0x1, 0x800, 0x9, 0x0, 0x8001, 0x4, 0xffffffffffff0001, 0x9, 0x0, 0x80000001, 0x1f, 0x3f, 0x10000, 0x40, 0xac, 0x100000000000000, 0x8, 0x9, 0x0, 0x0, 0x100000000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x20000, 0x10001, 0x2, 0xf, 0x8, 0x10000, 0x43}, r1, 0x1, r0, 0x2) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:39 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:39 executing program 1: r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:39 executing program 3: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="1c88773ee4977cec1337eab9a16f2673c923579229bb4440f0c9f08e4bf5f95b329f6684703fd923bd4c7b9e436082cd8030da60dd4b588e9ffd4b04b8512c07a4fb9d747c644458ecc6778dfcfb5b85290fdb725c1b6cc8c931f0d1bd16a921ec0e1331d8f8a27734720c235ff590bed5c56d225fb82cba0f10ca171b977bd5c1d5a232a4ba5aa44479f6a0b22e3e3050b422575c7478944bf20cf101", 0x9d, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r0, 0x6, 0x3, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/164, 0xa4}, {&(0x7f00000000c0)=""/107, 0x6b}], 0x2, 0x0) 03:35:39 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4a40, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x6e7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x9, 0xfff, 0x3c4, 0xf6, 0x0, 0x3, 0x40, 0x6, 0x100000001, 0xfffffffffffffffc, 0x8001, 0xfffffffeffffffff, 0x6, 0x0, 0x7fff, 0x2, 0x0, 0x2321, 0x0, 0x1ff, 0x1, 0x180000, 0x8740, 0x2, 0x7, 0xfff, 0x3, 0xffffffffffff95fe, 0xfffffffffffffe01, 0x5, 0x5, 0x7fff, 0x0, 0x8000, 0x25c, 0x49, 0x0, 0x1, 0x3, @perf_config_ext={0x5, 0xdad}, 0x80, 0x2, 0x9, 0x0, 0x7, 0x1000000000000, 0xc5}, r2, 0x3, r0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') fcntl$dupfd(r1, 0x406, r1) preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000240)=""/198) sync_file_range(r1, 0x9, 0x1, 0x0) 03:35:39 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xa) fcntl$setlease(r0, 0x400, 0x1) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) rt_sigtimedwait(&(0x7f00005a1000)={0x1f}, 0x0, 0x0, 0x24e) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$selinux_user(r0, &(0x7f0000000000)={'system_u:object_r:hald_dccm_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x2f) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x1012, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x1012, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:39 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x1012, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:39 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:40 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="b4736d9a766e194000262625138008a183065c92c1b99256ec6ee44be7694c3cbb6d4a47ca0821de8c6c435b042c2b515236c5d1ee6f", 0x36}, {&(0x7f0000000240)="cf147fd71ebaecec01d05fb6287d360cb7c1ca9229746736552a911ccceda086abccad80e617a9684d6f9a2ee803f845fe41d7a702ddd28a7359c333f15009d5b7bb48874adea991c93a0aba2d97880ac46d1d54306c4d84148af96c3f6c6f474ae92dc3b29c351e7b269826e7fab86d963b1ae41571c63eb7fb087a24cb47564634907eef17ae", 0x87}, {&(0x7f0000000300)="aec3186e49a562df5fd1e49799426c1003ffd4c20d7bcf1da16ca5c691022325a97dd404f32856880399d9c5bbad9929d833763804d8314e1d29d6815ad010009fd2cf1f57d3e74d047f125925002713781727cf97bf183e74d3c84ca4705c5d555af79907bd10361975efbe683d98ca758d7d3085d45e3c329cda40941e22593a249f6e5a514929b994759865cbb9809c", 0x91}, {&(0x7f00000003c0)="f66f5ced6f1c61f0251726af8263923331bd7bee2ed6134f9853a12566d1e8a0bb95b0deb3ade327c368ed9c9d29bc33e7305aa9e7f8e963e471cede93b6647b4855793b48f558700690eca66aaf64555290b20b2c1aa3db134a8552a4893d14419fc799c6e59a28f58332b5e2d990206b0d427222818d246f3939db5fbf6e5b1e6910ac26c0d7604b387d2519249de346907ee5ab", 0x95}], 0x4, &(0x7f0000000680)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x60, 0x4}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/12, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x1) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:40 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000540)=""/4096) fcntl$setlease(r0, 0x400, 0x0) 03:35:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)='1', 0x1}], 0x1) 03:35:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 03:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x3f, @empty, 0x4e21, 0x0, 'sed\x00', 0x0, 0xcc4a, 0x25}, {@broadcast, 0x4e20, 0x12007, 0x7, 0x1, 0x4}}, 0x44) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, 0x0, 0x0) 03:35:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:41 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, 0x0, 0x0) 03:35:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x7, 0x4) fallocate(r0, 0x60, 0x8, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x42) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="eed75668aced3a832efe6c40") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r2, &(0x7f0000000480), 0x3c7, 0xfffffffffffffffe) 03:35:41 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x400, 0x4) fcntl$setsig(r0, 0xa, 0xb) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000100)={&(0x7f0000000540)="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", 0x1000}) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ext4\x00', 0x48000, &(0x7f0000000240)='\x00') pipe2(0x0, 0x800) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 03:35:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, 0x0, 0x0) 03:35:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040), 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180), 0x0) 03:35:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040), 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:42 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180), 0x0) 03:35:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040), 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='net/snmp6\x00', &(0x7f00000000c0)='net/snmp6\x00', &(0x7f0000000100)='?#vmnet0U\x00', &(0x7f0000000180)='net/snmp6\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='net/snmp6\x00', &(0x7f0000000240)='\x00'], &(0x7f00000004c0)=[&(0x7f00000002c0)='net/snmp6\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='%\x00', &(0x7f0000000380)='*user\x00', &(0x7f00000003c0)='net/snmp6\x00', &(0x7f0000000400)='net/snmp6\x00', &(0x7f0000000440)='\\ppp0!em1!keyringsystem\x00', &(0x7f0000000480)='net/snmp6\x00'], 0x100) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x80) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:42 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180), 0x0) 03:35:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040), 0x800) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 03:35:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)="df1132f9dac59c466cf2676c8cf9687f0852730c11ef60140eb2915fbefb90e62e73f29f84517bfd60979002614c0024ece8512d", 0x34, 0x9}, {&(0x7f0000000240)="b03fb362c730ff5e38097d75bf6c4c2ddd1f65c20b0abf395389d02ad934c1d47b5adbcce463224cf299e0096f2abf500d46d0d8a7f07248437b18f1f4e28fcd99b14d00edf0455288489d93530576d8001e8ebc9749bcb4c1bac048a2969f03ab03e4a9dc134b29f37265c3d150cc65d8f3c127ca7a9761865620535fdc435d4e02ddc05c98f368bb3eb5c78593beb0198321719b5062276ad1653ed77888d690a00e2ec94a3ffdb3b2f94d5eea0e063e0aa67140d53da0f3030672618e3d8cde176489576aeedacc9c340754795cc15516", 0xd2, 0x4}], 0xfd9b1d3cccef59e7, &(0x7f0000000340)=ANY=[@ANYBLOB="6e6f646f74732c646f0000000000000001732c6e6f646f74732c6e6f646f74732c6e6f646f74732c636f6465706167653d3737352c6d61736b3d5e4d41595f524541442c00"]) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 03:35:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040), 0x800) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000280)={0x5, 0x6, 0x8, 0x20, 0x3f}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:43 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) getgroups(0x2, &(0x7f0000000540)=[0xee01, 0xffffffffffffffff]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r9 = getgid() lstat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) getgroups(0x2, &(0x7f00000008c0)=[0xee01, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x4}, [{0x2, 0x3, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x1, r5}, {0x2, 0x0, r6}], {0x4, 0x1}, [{0x8, 0x0, r7}, {0x8, 0x6, r8}, {0x8, 0x1, r9}, {0x8, 0x4, r10}, {0x8, 0x5, r11}, {0x8, 0x2, r12}, {0x8, 0x4, r13}, {0x8, 0x5, r14}], {}, {0x20, 0x7}}, 0x8c, 0x1) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 03:35:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) pipe2(&(0x7f0000000040), 0x800) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1) 03:35:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1) 03:35:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r1, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x80) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000480)) recvfrom(r0, &(0x7f0000000380)=""/252, 0xfc, 0x20, &(0x7f00000004c0)=@x25={0x9, @null=' \x00'}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r2) 03:35:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1) 03:35:43 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:43 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x80, 0x3, 0x4}}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x5e8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x518, 0x518, 0x518, 0x518, 0x518, 0x5, &(0x7f0000000480), {[{{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, @dev={0xfe, 0x80, [], 0x1b}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], 'lo\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0x33, 0xfffffffffffffffb, 0x4, 0x12}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x100, 0xfffffffffffffffc, 0x1f, 0x4, 0x3}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xf, 0x1, 0x6}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv6=@rand_addr="71357e21affae936d4a2d43c217fdefa", @ipv6=@loopback, @icmp_id=0x65, @gre_key=0x8}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x10, 0x3, 0x8, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x7, @ipv6=@local, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @icmp_id=0x64, @gre_key=0x5}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x10}, @dev={0xfe, 0x80, [], 0x26}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0xff, 0x0, 0xffffffff], 'nr0\x00', 'tunl0\x00', {}, {}, 0xbf, 0xfffffffffffff6e3, 0x1, 0x40}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x6, 0x81, 0x1}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x8de, 0x1}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x2, 0x8, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x12, @ipv4=@broadcast, @ipv4=@loopback, @gre_key=0x9, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/186, 0xba}, {&(0x7f0000000240)=""/20, 0x14}, {&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000340)=""/219, 0xdb}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:35:44 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/169, 0xa9}, {&(0x7f0000000240)=""/210, 0xd2}], 0x2, &(0x7f0000000380)=""/166, 0xa6}, 0x1e93}, {{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/41, 0x29}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000600)=""/12, 0xc}, {&(0x7f0000000640)=""/251, 0xfb}], 0x5, &(0x7f00000007c0)=""/153, 0x99}, 0xffffffffffffffc0}, {{&(0x7f0000000880)=@rc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/199, 0xc7}, {&(0x7f0000000a00)=""/96, 0x60}, {&(0x7f0000000a80)=""/201, 0xc9}, {&(0x7f0000000b80)=""/183, 0xb7}, {&(0x7f0000000c40)=""/193, 0xc1}], 0x5, &(0x7f0000000dc0)=""/127, 0x7f}, 0xe25a}], 0x3, 0x0, &(0x7f0000000f00)={0x0, 0x989680}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1183.152874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:35:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1183.271883] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:35:44 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x169d19b0b7508cf, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x808004}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5c}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffe}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe754}]}, 0x78}, 0x1, 0x0, 0x0, 0x8801}, 0x24000000) 03:35:44 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:44 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x0, 0xffffff24) pipe2(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) personality(0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0x18, 0x4, 0xe, 0x6, 0x3, 0x80000000, 0x6, 0x37}}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r2, &(0x7f0000000080)='net/nfsfs\x00') ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x6, 0x3, 0x5bf, 0x0, 0x2, 0x5}) signalfd4(r0, &(0x7f00000000c0)={0x8}, 0x8, 0x80000) 03:35:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) pipe2(0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x8a8006, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0xc18a}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x2d6eea1d}}, {@mode={'mode', 0x3d, 0x8}}], [{@obj_type={'obj_type'}}]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000002c0)=0x1) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:46 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)=""/155}], 0x3d1, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000080)=0x80) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) 03:35:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:46 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x6}, {0xeed, 0xba6}]}, 0x14, 0x3) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)='\x00', 0x1, 0x1) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)=[0x5, 0x100000001]) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) 03:35:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:46 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x80000001, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) write(r0, &(0x7f0000000000)="93c0505e27a903a47eaa379d5f1ae01b6211383f236f5d7e6f8d7301dab8801b5b47649425ffa97f34d0d1b3680d22f1753ad32ca74d2221da5fbe2f9caa615f5368ac134bfe2e92bf", 0x49) 03:35:47 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:47 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:47 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63392c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e60"], 0x4f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4000000000) ftruncate(r4, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fallocate(r4, 0x3, 0x0, 0x5) listen(r1, 0x80001003) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) 03:35:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') fcntl$dupfd(r1, 0x406, r0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/217, 0x25c}, {&(0x7f0000000240)=""/137}, {&(0x7f0000000340)=""/15}], 0xc2, 0x0) 03:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') sendto$inet6(r0, &(0x7f0000000000)="646007e5f758f3e4e510ea69dec8520f309de5fb8c2d404cf519e1878e2f6de9232287e178e9a8c8339f9f773ba62c0f07f101e742dbd92f804678004227e7b6fcebb3aa10341ffb5e6d87a2c00898164b1bf52c8ea2914afddd41cf7e8d121d72701968f001824e91ebb9b41b1113212175ab7105f6", 0x76, 0x0, &(0x7f0000000080)={0xa, 0xb5, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c) syz_open_pts(r0, 0x20000) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:47 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/148, 0x94}], 0x13a, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:48 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getrlimit(0xf, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x9, 0x100, 0xf9, 0x4, 0x1a, 0x5, 0x4, 0x1000, 0x8000, 0x7}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="d0010000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fbdbdf2508000000240007000c000300030000000000000008000100ffff00000c0004000000000000000000900004000c00010073797a31000000002400070008000400c91c00000800020008000000080001000900000008000400070000000c00010073797a3000000000240007000800010004000000080001001500000008000200070000000800040002000000040007001400010062726f6164636173742d6c696e6b00001400010062726f616463696e6b00001c0007000c00040001000000010000000c0003000600000000000000ec00010038000400200001000a004e2200000000ff010000000000000000000000000001400000001400020002004e237f000001000000000000000044000400200001000a004e200000800000000000000000000000000000000000cf1c0000200002000a004e2100000005ff000000000000000000010000000034000200080001000d00000008000400ff0000000800020002000000080001000800000008000300ff01000008000300f9ffffff38000400200001000a004e2100000069fe80000000000000000000000000001e220000001400020002004e20ffffffff00000000fdff00000000000000f96d6428f873fdf983adcd77d09ae8cb8313e5c0085862d81adca161da73c378b89a4cb8d4cb175aaad350500ca4880c63b94858c64fb21af2616b9927ec0725779a9de277a35d1404fcc99ac22825a922a5c300fc821d5e826bf4bcc55d4abae70beabc6232bfc78ef4cd9c21f503ad5b03bc22aac4a2190079f9a7fda43d6dd8d6455d6ffff632f4b72f24ec7ebeab15b52c1fa8a750b0fbda71fffc6719656e3497c042cb43ef4a0c5f4bd10ea4fca4cd0f4e7b0c9f240014f455e068ff343a7dcc1001fa856561071aae84706332caff0e9eef7f1f94a1e77e87892499d5750205467ae4b36debd2450f2de3ff35f157"], 0x1d0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 03:35:48 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) 03:35:49 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x20) fcntl$setlease(r0, 0x400, 0x3) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4, 0x4) write(r1, 0x0, 0x3d5) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$bt_hci(r2, 0x0, 0x8d28d4a28f37b3a, &(0x7f0000000040)=""/167, &(0x7f0000000100)=0xa7) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) 03:35:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000000)=""/41) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x4c0001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000800}, 0x4800) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x134) 03:35:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_map}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3ff, 0x7, 0x4, 0x0, 0x2, 0x200, 0x2, 0x8000, 0x7, 0x3, 0x2, 0x3, 0x8, 0x8, 0x8001, 0x1, 0x0, 0x80000000, 0x80000000, 0x20, 0x3, 0x5, 0x3, 0x7, 0x2, 0x20, 0x8, 0x2fab, 0x3, 0x81, 0x80000000, 0x1, 0x2, 0x100000001, 0x4, 0x0, 0xec1, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x8080, 0x1e43, 0x3, 0x3, 0x8, 0x9, 0x1}, r2, 0x3, 0xffffffffffffff9c, 0x2) 03:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x501000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfd9, 0x3, 0x3, 0x8, 0xe, 0x25, 0x6, 0x5, 0x2ab, 0x5}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:51 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x1d) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/148, 0xffffffffffffff5c}], 0x1, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:52 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x8000003) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3840, 0x9, 0x3, 0x5, 0x0, 0x3, 0x10000, 0x5, 0x7, 0xeb, 0x1, 0x800, 0x101, 0xfff, 0x20, 0x3, 0x7ff, 0xad8, 0x4, 0xfffffffffffffffc, 0x5, 0x10001, 0x8, 0x8, 0x3, 0xfffffffffffffff7, 0x6, 0x3, 0x4, 0x1, 0x8001, 0xff, 0x184, 0x9, 0x7, 0x5, 0x0, 0x5b602858, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0xc7, 0x3, 0x4, 0xbf, 0x3, 0x4}, r1, 0xc, 0xffffffffffffff9c, 0x1) syncfs(r0) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:53 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/161, 0xa1}, {&(0x7f0000000240)=""/135, 0x87}], 0x2, 0x0) 03:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:53 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffff9}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x81, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x100000001, 0x800, 0x0, 0xd35, 0x0, 0x1, 0x40202, 0x8, 0x4, 0x100, 0xff, 0x4, 0x5, 0x6, 0x9, 0x80, 0x3f, 0x9, 0x7ff, 0x200, 0x7fff, 0x5, 0xabd7, 0x5, 0x9, 0x8, 0x9, 0x0, 0x9, 0x400, 0x9, 0xfffffffffffffffc, 0x10000, 0x8e7, 0xf8d9, 0x4, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x2000, 0x5, 0x8, 0x6, 0x4, 0xde, 0x1}, r2, 0x1, r0, 0x3) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x501000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfd9, 0x3, 0x3, 0x8, 0xe, 0x25, 0x6, 0x5, 0x2ab, 0x5}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:54 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xa657eb1829e958ee, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/126, 0x7e}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000480)=""/104, 0x68}, {&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/120, 0x78}], 0x6, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000240)=0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) sendfile(r3, r1, &(0x7f0000000000), 0xfe5) fsetxattr(r1, &(0x7f0000000100)=@random={'os2.', 'lo\x00'}, &(0x7f00000006c0)='/dev/ashmem\x00', 0xc, 0x0) 03:35:54 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 03:35:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x28, 0x37, 0x1, {0x0, 0x8421, 0x6e, r1, 0xa, 'net/snmp6\x00'}}, 0x28) 03:35:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getrlimit(0xf, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x9, 0x100, 0xf9, 0x4, 0x1a, 0x5, 0x4, 0x1000, 0x8000, 0x7}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="d0010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 03:35:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x84) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40600, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/182) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:55 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63392c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e60"], 0x4f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x4000000000) ftruncate(r4, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fallocate(r4, 0x3, 0x0, 0x5) listen(r1, 0x80001003) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) pipe2(0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x8a8006, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0xc18a}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x2d6eea1d}}, {@mode={'mode', 0x3d, 0x8}}], [{@obj_type={'obj_type'}}]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000002c0)=0x1) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='lo-lo.wlan1.\'\x00', 0xfffffffffffffffa) keyctl$get_security(0x11, r1, &(0x7f00000000c0)=""/75, 0x4b) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:55 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8800, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x3, 0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) read(r0, &(0x7f0000000240)=""/243, 0xf3) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') fallocate(r1, 0x30, 0x1, 0x1e8) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) pread64(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@initdev, @in6=@mcast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:56 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x101, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @remote}}}, 0x108) 03:35:56 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:56 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x1, 0x7, 0x4f, 0x0, 0x9, 0x1, 0x1, 0x1f, 0x1, 0x6b}) 03:35:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/169, 0xa9}, {&(0x7f0000000240)=""/210, 0xd2}], 0x2, &(0x7f0000000380)=""/166, 0xa6}, 0x1e93}, {{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/41, 0x29}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000600)=""/12, 0xc}, {&(0x7f0000000640)=""/251, 0xfb}], 0x5, &(0x7f00000007c0)=""/153, 0x99}, 0xffffffffffffffc0}, {{&(0x7f0000000880)=@rc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/199, 0xc7}, {&(0x7f0000000a00)=""/96, 0x60}, {&(0x7f0000000a80)=""/201, 0xc9}, {&(0x7f0000000b80)=""/183, 0xb7}, {&(0x7f0000000c40)=""/193, 0xc1}], 0x5, &(0x7f0000000dc0)=""/127, 0x7f}, 0xe25a}], 0x3, 0x0, &(0x7f0000000f00)={0x0, 0x989680}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/169, 0xa9}, {&(0x7f0000000240)=""/210, 0xd2}], 0x2, &(0x7f0000000380)=""/166, 0xa6}, 0x1e93}, {{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/41, 0x29}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000600)=""/12, 0xc}, {&(0x7f0000000640)=""/251, 0xfb}], 0x5, &(0x7f00000007c0)=""/153, 0x99}, 0xffffffffffffffc0}, {{&(0x7f0000000880)=@rc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/199, 0xc7}, {&(0x7f0000000a00)=""/96, 0x60}, {&(0x7f0000000a80)=""/201, 0xc9}, {&(0x7f0000000b80)=""/183, 0xb7}, {&(0x7f0000000c40)=""/193, 0xc1}], 0x5, &(0x7f0000000dc0)=""/127, 0x7f}, 0xe25a}], 0x3, 0x0, &(0x7f0000000f00)={0x0, 0x989680}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "c766a3dbb385db50101695fe3ebb78f8"}, 0x11, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1195.502745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 03:35:56 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) fcntl$setlease(r0, 0x400, 0x0) 03:35:57 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/169, 0xa9}, {&(0x7f0000000240)=""/210, 0xd2}], 0x2, &(0x7f0000000380)=""/166, 0xa6}, 0x1e93}, {{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/41, 0x29}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000600)=""/12, 0xc}, {&(0x7f0000000640)=""/251, 0xfb}], 0x5, &(0x7f00000007c0)=""/153, 0x99}, 0xffffffffffffffc0}, {{&(0x7f0000000880)=@rc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/199, 0xc7}, {&(0x7f0000000a00)=""/96, 0x60}, {&(0x7f0000000a80)=""/201, 0xc9}, {&(0x7f0000000b80)=""/183, 0xb7}, {&(0x7f0000000c40)=""/193, 0xc1}], 0x5, &(0x7f0000000dc0)=""/127, 0x7f}, 0xe25a}], 0x3, 0x0, &(0x7f0000000f00)={0x0, 0x989680}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x88}], 0x1, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) 03:35:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r1, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x80) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000480)) recvfrom(r0, &(0x7f0000000380)=""/252, 0xfc, 0x20, &(0x7f00000004c0)=@x25={0x9, @null=' \x00'}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r2) 03:35:57 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:57 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x84800) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:57 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000280)={0x5, 0x6, 0x8, 0x20, 0x3f}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x8000) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000200), 0x0, 0x2) [ 1196.497607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:35:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r1, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x80) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000480)) recvfrom(r0, &(0x7f0000000380)=""/252, 0xfc, 0x20, &(0x7f00000004c0)=@x25={0x9, @null=' \x00'}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r2) 03:35:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ba9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000240)=""/100}, {&(0x7f0000000100)}, {&(0x7f00000002c0)=""/124}, {&(0x7f0000000340)=""/177}], 0x1, 0xfffffffffffffffe) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x10}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) 03:35:57 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000280)={0x5, 0x6, 0x8, 0x20, 0x3f}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:57 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffffffffffe4b) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:58 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x0) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000280)={0x5, 0x6, 0x8, 0x20, 0x3f}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000280)={0x5, 0x6, 0x8, 0x20, 0x3f}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r1, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x80) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000480)) recvfrom(r0, &(0x7f0000000380)=""/252, 0xfc, 0x20, &(0x7f00000004c0)=@x25={0x9, @null=' \x00'}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r2) 03:35:58 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:58 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x1c0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0x1802}, 0x0, 0x0, 0xfffffffffffffeb1) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x45524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x9, 0x0, 0x1f, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0xfffffffffffffc5a) fcntl$addseals(r0, 0x409, 0x2) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:35:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) signalfd(r0, &(0x7f0000000000)={0xd292}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:58 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/233) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x3, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0xc000) write(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, &(0x7f0000000180)="fef680558b01c82503eb92c36e6cb2f8645349ce0a4c23aec82cd31c87392737ae71c467d9ea2d92d5a391ced6fc9215b5cb9b7097422fbaa6e9d268020a985043e86b28ba38a3f9256242dd70c948a2724ade249af6ffaa34546a578a445dec6e1cbd20637429e92cc45532b597cf8e5945e3a13a7dd0", 0x77, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 1197.413414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:35:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1f, &(0x7f0000000000)='*keyringppp0vmnet0procsecurity\x00', 0xffffffffffffffff}, 0x30) r2 = socket(0x4, 0x7, 0x1) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000600)=""/159, 0x9f}], 0x3, &(0x7f00000023c0)=""/4096, 0x1000}, 0x3}], 0x1, 0x102, &(0x7f0000000740)={0x0, 0x989680}) r3 = syz_open_procfs(r1, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x9}, 0x28, 0x3) 03:35:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:59 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x0) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:59 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:35:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:59 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) sendto(r1, &(0x7f0000000000), 0x0, 0x4, &(0x7f00000001c0)=@xdp={0x2c, 0x7, r2, 0x39}, 0x80) 03:35:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) timerfd_gettime(r0, &(0x7f0000000240)) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1198.450146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:35:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:35:59 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) r1 = dup3(r0, r0, 0x80000) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x42000000}, 0xc) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x31, 0x7, 0xaf, "bca01b9254bc4c1f9744acade010c575", "eb04d07c44ef838a5c80e7fb2c82a72efa812d66824629fb4673f1f6"}, 0x31, 0x2) fcntl$setlease(r0, 0x400, 0x0) 03:36:00 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x0) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:00 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:36:00 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 03:36:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1199.428769] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffff9}, 0x0, 0x0, 0xfffffffffffffe03) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:36:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:01 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 03:36:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f0000000000)={0x7}, 0x0, 0x0, 0xfffffc50) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) 03:36:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1200.378866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:01 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000540)="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") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x12, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fcntl$setlease(r0, 0x400, 0x0) 03:36:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 03:36:02 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1201.345427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:03 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:03 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r1, r2, r3}, 0xc) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:36:03 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 03:36:03 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1202.280687] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:03 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:03 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x2) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:36:03 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) 03:36:03 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1203.124361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x4) fcntl$setlease(r1, 0x400, 0x2) 03:36:04 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:04 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) 03:36:04 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1203.967137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:04 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:04 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:05 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ftruncate(r0, 0xfffffffffffffff9) pipe2(0x0, 0x0) write(r0, &(0x7f0000000040)="d6e6e1ae0c41bf6e7b4ed944a7b830e1d2c8dc931d8819cc9c695db2752e4dc74885c4a31f48941e4aad3af0a54630180b100415a46c1fced224a65d5c021611a4ebf7a5830eca1f78d1c86af9b6c798574fc85b99a959672eb2cffe5d82ef5ba313a0211dd52fb28924a835f34990d4b220a544cc9bb46e44a3620c97bdc06935d3ce349876d5a383a6d6a84560281e3f5ea261d3b5aa27b250e084ea80df376f2fdcda8c50b93657a32a4fdb3617c452f7edd39baafa9e6e2d07194ed8e2d7811094", 0xc3) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:36:05 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:05 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 03:36:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1204.959944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:05 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fchmod(r0, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:36:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) pipe2(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0xfffffffffffffe50) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) eventfd2(0xce3f, 0x80801) fcntl$setlease(r0, 0x400, 0x0) 03:36:06 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 03:36:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1205.806577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:06 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) 03:36:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1206.631105] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1206.720694] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:07 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:07 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:07 executing program 0: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 1207.081857] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:08 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:08 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1207.947570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:09 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:09 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:09 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 03:36:10 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(0x0, 0x0, 0x0) 03:36:10 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 03:36:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:10 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 03:36:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:36:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:36:11 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(0x0, 0x0, 0x0) 03:36:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:36:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:11 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={0x0}}, 0x0) 03:36:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:12 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(0x0, 0x0, 0x0) 03:36:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={0x0}}, 0x0) 03:36:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:12 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={0x0}}, 0x0) 03:36:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:12 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x0, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x0, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x0, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x0, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x0, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x0, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:14 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @rand_addr=0x1}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='lapb0\x00', 0x4f, 0x2}) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) listen(r0, 0x73d82687) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1213.167155] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 1213.257602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x8) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x880, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240)={0x1f}, 0x4) sched_getattr(r0, &(0x7f0000000000), 0x30, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0xc) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000280)='veth0_to_bond\x00') clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000300)={r3, r4/1000+10000}, 0x10) preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) prlimit64(r0, 0x1, &(0x7f0000000080)={0x1f, 0x9}, &(0x7f00000000c0)) 03:36:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x14}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 1213.379957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 03:36:14 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 03:36:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x14}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 3: socketpair(0x4, 0x800, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/55) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400200, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000100)=0x1) 03:36:14 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000000)='+\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x968, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:14 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x21) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x7, {0x1b, 0x4, 0x1000, 0x1}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/144, 0x90}, {&(0x7f0000000240)=""/236, 0xec}, {&(0x7f0000000340)=""/246, 0xf6}, {&(0x7f0000000440)=""/4, 0x4}], 0x4, 0x0) 03:36:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0xb5c, 0x8, 0x1, 0x9, 0xc81}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f0000000000), 0x21a, 0x0) 03:36:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 03:36:15 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000000)='+\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x968, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 03:36:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x4, 0x7000000000000, 0x32e9, 0x6, 0x18, 0x9, 0x0, 0x1ff, 0x6fdf, 0x4, 0x8001, 0xffff}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 03:36:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000022a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:15 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$KDMKTONE(r1, 0x4b30, 0x800) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/243, 0xf3}, {&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000040)=""/69, 0x45}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x6, 0x0) dup3(r1, r0, 0x80000) 03:36:16 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x4, 0x7000000000000, 0x32e9, 0x6, 0x18, 0x9, 0x0, 0x1ff, 0x6fdf, 0x4, 0x8001, 0xffff}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) io_setup(0x6, &(0x7f0000000200)) io_setup(0x8, &(0x7f0000000080)=0x0) io_setup(0x800, &(0x7f0000000380)) io_destroy(r0) io_setup(0x200, &(0x7f0000000440)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x3a) 03:36:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) r4 = geteuid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) r8 = getegid() r9 = getgid() r10 = getgid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x1}, [{0x2, 0x0, r3}, {0x2, 0x2, r4}, {0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x1, r7}], {0x4, 0x3}, [{0x8, 0x6, r8}, {0x8, 0x1, r9}, {0x8, 0x6, r10}, {0x8, 0x4, r11}, {0x8, 0x0, r12}, {0x8, 0x6, r13}], {0x10, 0x7}, {0x20, 0x6}}, 0x7c, 0x2) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:16 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0xfffffffffffffff5, 0x4, {{0x68, 0x282b, 0x0, r2}}}, 0x28) 03:36:16 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000240)={0x5, 0x80000001, 0x36, 0x0, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f0000000000)='stack\x00'}, 0x30) getpgrp(r3) 03:36:16 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1215.883925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 1215.918279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setflags(r0, 0x2, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 03:36:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 1216.002261] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) [ 1216.043821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:17 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x7) shutdown(0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}}, 0xf8}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)=ANY=[@ANYBLOB="2000000000010100000000002eeff1f3346bb8c0cd9d21266f000000000a0000"], 0x20}}, 0x0) 03:36:17 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') fcntl$setstatus(r0, 0x4, 0x42400) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:17 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x507000, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, 0x0, 0x0, 0x0) 03:36:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0xfe}], 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 1216.661623] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:17 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) r4 = geteuid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) r8 = getegid() r9 = getgid() r10 = getgid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x1}, [{0x2, 0x0, r3}, {0x2, 0x2, r4}, {0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x1, r7}], {0x4, 0x3}, [{0x8, 0x6, r8}, {0x8, 0x1, r9}, {0x8, 0x6, r10}, {0x8, 0x4, r11}, {0x8, 0x0, r12}, {0x8, 0x6, r13}], {0x10, 0x7}, {0x20, 0x6}}, 0x7c, 0x2) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:17 executing program 0: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x800) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x8f, 0x2, 0x38, "70622502886762f86e01c51d5a57e9b7", "31fff094e0b9b420404494a35b2fe1ab032572cd3d0373986b75e0c4dbef5d86f23630ca2417f2b40b201d536e48cbbbfa1d802fef8cb06c05703052a9f73cce27d2d3ff85014578aba1621075f24697303157da03d65abaefc93ca6848dd982ca631a80aa0571ec5d17221d4174390329931dca42ba6426063f"}, 0x8f, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup3(r1, r0, 0x80000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000200)={0xffff, 0x14, 0xac63, 0x6, "a09584cb4d2ba42bdd90d59a54e4ba3eaf06e9df3aecfc1141f57fc58cc3f217"}) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x4}}, 0x0) fcntl$getflags(r2, 0x40b) 03:36:17 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x105000, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x5, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1216.742490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 1216.776956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:36:18 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x106) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101080, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) iopl(0x3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$setsig(r0, 0xa, 0xb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffe}, 0x0, 0x0, 0x8) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)='&\x00', 0x2) 03:36:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) exit_group(0x9) 03:36:18 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:18 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000006c0), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ftruncate(r0, 0x100) preadv(r0, &(0x7f0000000480), 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x9, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000000)="627b62f95b552bfbe7aaad318feef450f003789efeece6d684207f17638d06ea0da37ab770307866f5", 0x29}, {&(0x7f0000000040)="47ab2353b6f7ce5e47a66e16e441a3bc0f25936cc6560b0cad754895", 0x1c}, {&(0x7f0000000240)="684216e6037c1c974cefd65dbb6d89f0e7749779da240d7722ace1b572e3113ac038eda7cd7ba4f252a4d4c51c4ff59c0c6fc199867d0a16c279b30a5494ef8465223fcafd15e8380f3fea4f1ac35cc07c694d6ef71f48a990bb1f6f47340203c798e0c4b5c0e142dff715ecc4872cc3b39f742419a9ea21a1013e98a76cde81823c0cedb496ae8d122fd283101917390a1be72f814558d3651b34236db6c3903ff191a132768227e47c512a9e7c1c08ad29cf987bfb375b6e81f50f62260b7abfc1091d8705d0fba58e45a5b91d0e855abf3aae87ab6de29b68223a46da34d9deb971acb01fe0ea7b42be51b810b8b9d138392d0a504b3f466f364e", 0xfc}, {&(0x7f0000000080)}, {&(0x7f0000000340)="490da90c517c1a32550dccaca537cde40cc56e113d61a726b4fcb038a58e54f22ad58d903f49ea5214375ebf468a8e3a74e4cae4f25a2e1cb7f75cf5ce8aafafca2bd39238046f2ab2ad49c912535a658bccb0ad0bbffaa11f6860ecb554f642bfb6d600348c6a31dbc21d6291ce22ae4a088c86e21302428cbd222f026112cd1d089777f3bdbb8af349fbf2b67be9db8a44f3214713e93d58368e111f87d3d59fe6c59860cc4b83e23c7df9efc6f971f37f33c11219d7deae7e1a59316c76216c2d0a883938c9ec44", 0xc9}, {&(0x7f0000000440)="3fd29f951a8c61d2702e14ead573b3a034de1218eb87cefcfb37d4783695d73d68a10da19904d0bd5d7165b96cfeeb1d2cb76d90f46bbea3d6a100b68e010e09c26bb5b3f0726f246e4ad7705e50f476", 0x50}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000004c0)="e4f8fd57d3753242b954d6677a030bdedbc2d2c8067a2ff3c4fdcce75f", 0x1d}, {&(0x7f0000000500)="6b06f786fe964f5867f884b1c60d3f590d842fe951f89c5dd1a8be185e0693ad062ae781a80c9a421b085232145cfae943ee911c9d1c4289777e8d4bde652e461a9af5fd33d32c7905e5071ea08e5ee63501886638a00334fda08c728209adad0108021d8e22d4a25c0267cf65679146aed2c1bc6f23eb45aed6f39365c2a0dbdffd1130feba4c26229d18cde946af6699a8d137973703840efcffa62b99584111cee50171ce06ac993e831caf33b6a8ab613355c802e698922f02a3a2a73e9d753d7409981405a633d63110bcd7b32168", 0xd1}], 0xa) 03:36:18 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000540)='/dev/keychord\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x4, 0x15b, 0xce0, 0xfffffffffffffe4d, 0x0, 0x5, 0x8, 0x1, 0x9, 0x2, 0x80000000, 0x1, 0x1, 0x9, 0x9ee, 0x1000, 0x0, 0x400, 0x1fffe00000, 0x28e, 0x101, 0x0, 0x6, 0x9, 0x80000000, 0x7ff, 0x400, 0x8, 0x7, 0x8, 0x3, 0x8, 0x4, 0x2, 0xfffffffffffffffc, 0x47fa, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000400), 0x8}, 0x8200, 0x8, 0x168e, 0x3, 0x3, 0x1000, 0x5}, r0, 0xffffffffffffffff, r1, 0x3) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x6b47, 0x100000000, 0x6, 0x8000, 0x5, [{0x5, 0x80000000, 0x9b}, {0xf6b, 0x7, 0x101, 0x0, 0x0, 0x200}, {0x4, 0x471, 0x5, 0x0, 0x0, 0x8}, {0x2, 0x2, 0x116, 0x0, 0x0, 0xa}, {0x3, 0x4, 0x2, 0x0, 0x0, 0x2}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') socket$key(0xf, 0x3, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000380)={'mangle\x00', 0x4d, "fa9a7837d13e606befdd56a3942bac531fb137981c8ead452c4f462920acd325ce99e234dfbc04c8c39019ef372f0dc770b6f018ab09f179a56d1834f8f31bc6184a6efb0a28000a9e097bd246"}, &(0x7f0000000080)=0x71) preadv(r3, &(0x7f0000000480), 0x1000000000000370, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) 03:36:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10100, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x0, 0x3, 0x1ff}) 03:36:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000370, 0x0) 03:36:18 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 03:36:18 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x14) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x1, 0x5, 0x6, 0xa2a, 0x4, 0x7, 0x7}, &(0x7f00000000c0)={0xfd, 0x20, 0x7, 0x4, 0x3ff, 0x8, 0xffffffffffff8001, 0x1}, &(0x7f0000000100)={0x7, 0x81, 0xeb43, 0x1, 0x6, 0xef2d, 0x1, 0x3}, &(0x7f0000000180)={r1, r2+30000000}, &(0x7f0000000200)={&(0x7f00000001c0)={0x5}, 0x8}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x2b, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)=ANY=[@ANYBLOB="200000000001010000000000000000000a0010004c00020008000100e0000002"], 0x20}}, 0x0) 03:36:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0x0, 0x3, {{0xfffffffffffffffd, 0x4, 0x0, 0xc84, 0x400, 0x3, 0x5a, 0x4}}}, 0x60) 03:36:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') 03:36:18 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000370, 0x0) [ 1217.737393] ================================================================== [ 1217.744806] BUG: KASAN: out-of-bounds in __unwind_start+0x34b/0x370 [ 1217.751209] Read of size 8 at addr ffff8801a697f8b8 by task syz-executor4/22293 [ 1217.758643] [ 1217.760269] CPU: 1 PID: 22293 Comm: syz-executor4 Not tainted 4.9.151+ #12 [ 1217.767275] ffff8801a57977a0 ffffffff81b46e21 0000000000000000 ffffea00069a5fc0 [ 1217.775355] ffff8801a697f8b8 0000000000000008 ffffffff810abb0b ffff8801a57977d8 [ 1217.783423] ffffffff81502195 0000000000000000 ffff8801a697f8c0 ffff8801a697f8b8 [ 1217.791634] Call Trace: [ 1217.794215] [] dump_stack+0xc1/0x120 [ 1217.799970] [] ? __unwind_start+0x34b/0x370 [ 1217.805946] [] print_address_description+0x6f/0x238 [ 1217.812605] [] ? __unwind_start+0x34b/0x370 [ 1217.818573] [] kasan_report.cold+0x8c/0x2ba [ 1217.824544] [] __asan_report_load8_noabort+0x14/0x20 [ 1217.831287] [] __unwind_start+0x34b/0x370 [ 1217.837084] [] ? ptrace_may_access+0x25/0x50 [ 1217.843139] [] __save_stack_trace+0x59/0xf0 [ 1217.849106] [] save_stack_trace_tsk+0x42/0x60 [ 1217.855245] [] proc_pid_stack+0x1a2/0x290 [ 1217.861054] [] ? check_preemption_disabled+0x3c/0x200 [ 1217.867902] [] ? lock_trace+0xc0/0xc0 [ 1217.873345] [] ? check_preemption_disabled+0x3c/0x200 [ 1217.880175] [] ? get_pid_task+0x9e/0x150 [ 1217.885884] [] proc_single_show+0xf6/0x160 [ 1217.891762] [] seq_read+0x4cd/0x1250 [ 1217.897122] [] ? seq_lseek+0x3c0/0x3c0 [ 1217.902652] [] ? __fsnotify_inode_delete+0x30/0x30 [ 1217.909228] [] do_loop_readv_writev.part.0+0xcc/0x2c0 [ 1217.916072] [] do_readv_writev+0x556/0x7a0 [ 1217.921951] [] ? vfs_write+0x520/0x520 [ 1217.927487] [] ? HARDIRQ_verbose+0x10/0x10 [ 1217.933368] [] ? check_preemption_disabled+0x3c/0x200 [ 1217.940209] [] ? check_preemption_disabled+0x3c/0x200 [ 1217.947066] [] ? check_preemption_disabled+0x3c/0x200 [ 1217.953907] [] ? check_preemption_disabled+0x3c/0x200 [ 1217.960747] [] ? __fget+0x208/0x370 [ 1217.966992] [] ? __fget+0x22f/0x370 [ 1217.972261] [] ? __fget+0x47/0x370 [ 1217.977442] [] vfs_readv+0x86/0xc0 [ 1217.982626] [] do_preadv+0x19b/0x240 [ 1217.988081] [] ? do_readv+0x260/0x260 [ 1217.993527] [] ? SyS_clock_gettime+0x118/0x1f0 [ 1217.999756] [] ? SyS_clock_settime+0x230/0x230 [ 1218.005984] [] ? SyS_writev+0x30/0x30 [ 1218.011443] [] SyS_preadv+0x31/0x40 [ 1218.016712] [] do_syscall_64+0x1ad/0x570 [ 1218.022419] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1218.029339] [ 1218.030957] The buggy address belongs to the page: [ 1218.035881] page:ffffea00069a5fc0 count:0 mapcount:0 mapping: (null) index:0x0 [ 1218.044148] flags: 0x4000000000000000() [ 1218.048107] page dumped because: kasan: bad access detected [ 1218.053815] [ 1218.055435] Memory state around the buggy address: [ 1218.060359] ffff8801a697f780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.067714] ffff8801a697f800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.075074] >ffff8801a697f880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.082427] ^ [ 1218.087870] ffff8801a697f900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.095228] ffff8801a697f980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1218.102576] ================================================================== [ 1218.109922] Disabling lock debugging due to kernel taint [ 1218.120542] Kernel panic - not syncing: panic_on_warn set ... [ 1218.120542] [ 1218.127943] CPU: 1 PID: 22293 Comm: syz-executor4 Tainted: G B 4.9.151+ #12 [ 1218.136164] ffff8801a57976e0 ffffffff81b46e21 ffff8801a5797700 ffffffff82e43922 [ 1218.144231] 00000000ffffffff 0000000000000001 ffffffff810abb0b ffff8801a57977c0 [ 1218.152297] ffffffff813f725a 0000000041b58ab3 ffffffff82e35a4a ffffffff813f7081 [ 1218.160367] Call Trace: [ 1218.162947] [] dump_stack+0xc1/0x120 [ 1218.168312] [] ? __unwind_start+0x34b/0x370 [ 1218.174278] [] panic+0x1d9/0x3bd [ 1218.179299] [] ? add_taint.cold+0x16/0x16 [ 1218.185092] [] ? preempt_schedule_common+0x4f/0xe0 [ 1218.191672] [] ? __unwind_start+0x34b/0x370 [ 1218.197640] [] ? preempt_schedule+0x26/0x30 [ 1218.203613] [] ? ___preempt_schedule+0x16/0x18 [ 1218.209838] [] kasan_end_report+0x47/0x4f [ 1218.215630] [] kasan_report.cold+0xa9/0x2ba [ 1218.221597] [] __asan_report_load8_noabort+0x14/0x20 [ 1218.228344] [] __unwind_start+0x34b/0x370 [ 1218.234141] [] ? ptrace_may_access+0x25/0x50 [ 1218.240197] [] __save_stack_trace+0x59/0xf0 [ 1218.246163] [] save_stack_trace_tsk+0x42/0x60 [ 1218.252306] [] proc_pid_stack+0x1a2/0x290 [ 1218.258101] [] ? check_preemption_disabled+0x3c/0x200 [ 1218.264934] [] ? lock_trace+0xc0/0xc0 [ 1218.270390] [] ? check_preemption_disabled+0x3c/0x200 [ 1218.277226] [] ? get_pid_task+0x9e/0x150 [ 1218.282931] [] proc_single_show+0xf6/0x160 [ 1218.288805] [] seq_read+0x4cd/0x1250 [ 1218.294165] [] ? seq_lseek+0x3c0/0x3c0 [ 1218.299695] [] ? __fsnotify_inode_delete+0x30/0x30 [ 1218.306268] [] do_loop_readv_writev.part.0+0xcc/0x2c0 [ 1218.313101] [] do_readv_writev+0x556/0x7a0 [ 1218.318979] [] ? vfs_write+0x520/0x520 [ 1218.324509] [] ? HARDIRQ_verbose+0x10/0x10 [ 1218.330389] [] ? check_preemption_disabled+0x3c/0x200 [ 1218.337219] [] ? check_preemption_disabled+0x3c/0x200 [ 1218.344049] [] ? check_preemption_disabled+0x3c/0x200 [ 1218.350884] [] ? check_preemption_disabled+0x3c/0x200 [ 1218.357714] [] ? __fget+0x208/0x370 [ 1218.362987] [] ? __fget+0x22f/0x370 [ 1218.368356] [] ? __fget+0x47/0x370 [ 1218.373541] [] vfs_readv+0x86/0xc0 [ 1218.378729] [] do_preadv+0x19b/0x240 [ 1218.384088] [] ? do_readv+0x260/0x260 [ 1218.389536] [] ? SyS_clock_gettime+0x118/0x1f0 [ 1218.395763] [] ? SyS_clock_settime+0x230/0x230 [ 1218.401994] [] ? SyS_writev+0x30/0x30 [ 1218.407451] [] SyS_preadv+0x31/0x40 [ 1218.412722] [] do_syscall_64+0x1ad/0x570 [ 1218.418431] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1218.425829] Kernel Offset: disabled [ 1218.429442] Rebooting in 86400 seconds..