key(0x0, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x1) stat(&(0x7f00000004c0)='./bus\x00', 0x0) 17:06:49 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x10000000000000e5}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 17:06:50 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x10000000000000e5}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 17:06:50 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[]}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000140)=""/104) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x1) stat(&(0x7f00000004c0)='./bus\x00', 0x0) 17:06:50 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(r2, 0x3, 0x0, 0x8020001) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) close(0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000740)={0xb5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000000c0)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x48008094) close(r0) 17:06:50 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[]}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000140)=""/104) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x1) stat(&(0x7f00000004c0)='./bus\x00', 0x0) 17:06:50 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54e5ab0516dc59ae, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, r0, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100000890f, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', 0x0) r3 = add_key(&(0x7f00000013c0)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000016c0)="fc126f5140cb5a25fe0450a3cc213c023731de747543809c2ca1ffac1c3c8f353058f06b7b682fcf39d28b5cff030000000000000040366726a48c2e3b97c0263a5e7f95239fffffff7f31304e05d94c028a7943ca1482aab9c44ef21bd6a3ae4599bc5700d9015ed1ee62e68baa7beb707029c6073869aeb7a79e05c1a0410ea5e603e7c5acac5c6d98539f", 0x8c, r2) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r3, 0x74}, 0x0, &(0x7f0000000340)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456", 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) fremovexattr(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="737970656b000000000074fcbd6beaebc3f6195ecc88b1c9f730f93c5de169a33acc86fe0a36792553e565eaa2d90cdf5461b0ca91c3aaa532922a53d47d1672904a"]) listen(0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001440)={'hsr0\x00'}) unshare(0x60000000) ioctl$VT_WAITACTIVE(r0, 0x5607) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x27) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, &(0x7f0000000100)=@keyring={'key_or_keyring:'}) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f00000000c0)='syz', &(0x7f00000002c0)) prlimit64(0xffffffffffffffff, 0x4, &(0x7f0000000040)={0x1f, 0xefad}, 0x0) clock_gettime(0x0, &(0x7f0000000100)) utimes(0x0, &(0x7f0000000200)={{0x0, 0x2710}, {0x0, 0x7530}}) 17:06:50 executing program 0: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='!pu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 17:06:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xfffffca0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x536e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a36, 0x0) 17:06:50 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(r2, 0x3, 0x0, 0x8020001) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) close(0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000740)={0xb5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000000c0)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x48008094) close(r0) 17:06:50 executing program 0: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(r2, 0x3, 0x0, 0x8020001) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) close(0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000740)={0xb5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000000c0)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x48008094) close(r0) 17:06:50 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(r2, 0x3, 0x0, 0x8020001) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) close(0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000740)={0xb5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000000c0)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x48008094) close(r0) 17:06:50 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 17:06:50 executing program 0: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(r2, 0x3, 0x0, 0x8020001) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) close(0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000740)={0xb5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000000c0)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x48008094) close(r0) 17:06:50 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 17:06:50 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 17:06:50 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(r2, 0x3, 0x0, 0x8020001) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) close(0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000740)={0xb5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000000c0)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x48008094) close(r0) 17:06:51 executing program 5: r0 = epoll_create1(0x0) poll(&(0x7f0000000200)=[{r0, 0x1}], 0x87, 0x400000fffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000180)={0x80000005}) 17:06:51 executing program 0: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(r2, 0x3, 0x0, 0x8020001) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x4) close(0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000740)={0xb5}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f00000000c0)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x48008094) close(r0) 17:06:51 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 17:06:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000080)=""/41) 17:06:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb46d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xacd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 17:06:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000380)=""/102, 0x66}], 0x1, 0x0) 17:06:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}]]]}}}]}, 0x50}}, 0x0) 17:06:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 17:06:51 executing program 4: write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 17:06:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b810000009b66e5da3f84ffe217d32052cb165a1c66b92f789b133cc773"}}]}, 0x160}}, 0x0) 17:06:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) 17:06:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd887fc"], 0x0, 0x4c}, 0x20) tkill(r3, 0x39) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 17:06:51 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x5, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x80000001}}]}, 0x34}}, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r5, 0x1, 0x7, 0x6, @local}, 0x14) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L-', 0x5}, 0x28, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x58}}, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd0700000001000000"}, 0x44) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) 17:06:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) [ 235.035977] veth0_to_bridge: renamed from vti0 17:06:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 17:06:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb46d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xacd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 17:06:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 17:06:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) 17:06:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 17:06:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) 17:06:51 executing program 4: write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 17:06:51 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x5, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x80000001}}]}, 0x34}}, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r5, 0x1, 0x7, 0x6, @local}, 0x14) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L-', 0x5}, 0x28, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x58}}, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd0700000001000000"}, 0x44) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) 17:06:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 17:06:54 executing program 0: write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 17:06:54 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x5, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x80000001}}]}, 0x34}}, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r5, 0x1, 0x7, 0x6, @local}, 0x14) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L-', 0x5}, 0x28, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x58}}, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd0700000001000000"}, 0x44) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) 17:06:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb46d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xacd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 17:06:54 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x5, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x80000001}}]}, 0x34}}, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r5, 0x1, 0x7, 0x6, @local}, 0x14) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L-', 0x5}, 0x28, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x58}}, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd0700000001000000"}, 0x44) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) 17:06:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x34}}, 0x0) 17:06:54 executing program 4: write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 17:06:54 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_addrs=@generic={0x0, "8dabffd7da25ba09fe7c34726de0"}}) 17:06:54 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x5, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x80000001}}]}, 0x34}}, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r5, 0x1, 0x7, 0x6, @local}, 0x14) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L-', 0x5}, 0x28, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x58}}, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd0700000001000000"}, 0x44) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) 17:06:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb46d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xacd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 17:06:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000000080)=0x4) 17:06:54 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x5, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x80000001}}]}, 0x34}}, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r5, 0x1, 0x7, 0x6, @local}, 0x14) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L-', 0x5}, 0x28, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x58}}, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd0700000001000000"}, 0x44) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) 17:06:54 executing program 0: write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 17:06:54 executing program 1: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) socket$inet(0x2, 0x2, 0x1) 17:06:54 executing program 4: write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 17:06:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000000080)=0x4) 17:06:54 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair(0x3, 0x5, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="5495b7a80ded2511a360f78f50bd9e22", 0x80000001}, 0x1c) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, 0x0, 0x200088d0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0xa}}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0a0e645ad9e23bbd3dd1b454b111ccdd27ec0e"}) r6 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r7 = dup(r6) execveat(r7, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20a02}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x20000040) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @loopback}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000900)={'team0\x00'}) r8 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r8, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) read(r8, &(0x7f0000000080)=""/132, 0x397) ptrace$setopts(0x4206, 0x0, 0x8, 0x200020) shutdown(r8, 0x0) close(r0) 17:06:54 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x5, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x80000001}}]}, 0x34}}, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r5, 0x1, 0x7, 0x6, @local}, 0x14) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L-', 0x5}, 0x28, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x58}}, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd0700000001000000"}, 0x44) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000040)) 17:06:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000000080)=0x4) 17:06:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, 0x0) 17:06:55 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x2de, 0x0) 17:06:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair(0x3, 0x5, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="5495b7a80ded2511a360f78f50bd9e22", 0x80000001}, 0x1c) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, 0x0, 0x200088d0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0xa}}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0a0e645ad9e23bbd3dd1b454b111ccdd27ec0e"}) r6 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r7 = dup(r6) execveat(r7, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20a02}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x20000040) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @loopback}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000900)={'team0\x00'}) r8 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r8, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) read(r8, &(0x7f0000000080)=""/132, 0x397) ptrace$setopts(0x4206, 0x0, 0x8, 0x200020) shutdown(r8, 0x0) close(r0) 17:06:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000000080)=0x4) 17:06:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, 0x0) 17:06:55 executing program 0: write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 17:06:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair(0x3, 0x5, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="5495b7a80ded2511a360f78f50bd9e22", 0x80000001}, 0x1c) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, 0x0, 0x200088d0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0xa}}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0a0e645ad9e23bbd3dd1b454b111ccdd27ec0e"}) r6 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r7 = dup(r6) execveat(r7, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20a02}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x20000040) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @loopback}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000900)={'team0\x00'}) r8 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r8, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) read(r8, &(0x7f0000000080)=""/132, 0x397) ptrace$setopts(0x4206, 0x0, 0x8, 0x200020) shutdown(r8, 0x0) close(r0) 17:06:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, 0x0) 17:06:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair(0x3, 0x5, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="5495b7a80ded2511a360f78f50bd9e22", 0x80000001}, 0x1c) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, 0x0, 0x200088d0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0xa}}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0a0e645ad9e23bbd3dd1b454b111ccdd27ec0e"}) r6 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r7 = dup(r6) execveat(r7, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20a02}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x20000040) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @loopback}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000900)={'team0\x00'}) r8 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r8, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) read(r8, &(0x7f0000000080)=""/132, 0x397) ptrace$setopts(0x4206, 0x0, 0x8, 0x200020) shutdown(r8, 0x0) close(r0) 17:06:55 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='X', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 17:06:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair(0x3, 0x5, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="5495b7a80ded2511a360f78f50bd9e22", 0x80000001}, 0x1c) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, 0x0, 0x200088d0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0xa}}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0a0e645ad9e23bbd3dd1b454b111ccdd27ec0e"}) r6 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r7 = dup(r6) execveat(r7, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20a02}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x20000040) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @loopback}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000900)={'team0\x00'}) r8 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r8, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) read(r8, &(0x7f0000000080)=""/132, 0x397) ptrace$setopts(0x4206, 0x0, 0x8, 0x200020) shutdown(r8, 0x0) close(r0) 17:06:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x80) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x6, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:06:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, 0x0) 17:06:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x2de, 0x0) 17:06:58 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair(0x3, 0x5, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="5495b7a80ded2511a360f78f50bd9e22", 0x80000001}, 0x1c) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, 0x0, 0x200088d0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0xa}}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0a0e645ad9e23bbd3dd1b454b111ccdd27ec0e"}) r6 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r7 = dup(r6) execveat(r7, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20a02}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x20000040) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @loopback}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000900)={'team0\x00'}) r8 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r8, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) read(r8, &(0x7f0000000080)=""/132, 0x397) ptrace$setopts(0x4206, 0x0, 0x8, 0x200020) shutdown(r8, 0x0) close(r0) 17:06:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x80) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x6, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:06:58 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x7) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 17:06:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef0b2a20a60221031af8104a27ea57b031951d190ca41dc119dac04eab9c68842086234a45fbe2020000000010", 0x66, 0x400}], 0x8000, 0x0) 17:06:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_procfs(0x0, 0x0) [ 242.442377] EXT4-fs (loop1): filesystem is read-only 17:06:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x80) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x6, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 242.471362] audit: type=1326 audit(1573060018.875:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x50000 [ 242.508797] EXT4-fs (loop1): filesystem is read-only 17:06:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@getsadinfo={0x14, 0x23, 0x11}, 0x14}}, 0x0) 17:06:58 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair(0x3, 0x5, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="5495b7a80ded2511a360f78f50bd9e22", 0x80000001}, 0x1c) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, 0x0, 0x200088d0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0xa}}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0a0e645ad9e23bbd3dd1b454b111ccdd27ec0e"}) r6 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r7 = dup(r6) execveat(r7, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20a02}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x20000040) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @loopback}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000900)={'team0\x00'}) r8 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r8, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) read(r8, &(0x7f0000000080)=""/132, 0x397) ptrace$setopts(0x4206, 0x0, 0x8, 0x200020) shutdown(r8, 0x0) close(r0) [ 242.529525] audit: type=1326 audit(1573060018.905:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 17:06:59 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x2de, 0x0) [ 242.564266] audit: type=1326 audit(1573060018.905:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 242.589609] audit: type=1326 audit(1573060018.905:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x50000 17:06:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x1) dup3(r3, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 242.634163] audit: type=1326 audit(1573060018.905:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=317 compat=0 ip=0x45a219 code=0x50000 [ 242.699882] audit: type=1326 audit(1573060018.905:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x50000 17:06:59 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82838273804212b18d7c4ca85e87a64820546a1e9ed56adb1b30410bd88518f20851587978e30359f8cf068dc3"], 0x0, 0x3b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:06:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x80) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x6, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 242.741861] audit: type=1326 audit(1573060018.905:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 17:06:59 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x2de, 0x0) 17:06:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x7}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) [ 242.771879] audit: type=1326 audit(1573060018.905:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 242.799675] audit: type=1326 audit(1573060018.915:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 242.860661] audit: type=1326 audit(1573060018.915:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 17:06:59 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x7) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 17:06:59 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x20) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 17:06:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_procfs(0x0, 0x0) 17:06:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(0x0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:06:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000018) 17:06:59 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x7) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 17:06:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_procfs(0x0, 0x0) 17:06:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000018) 17:07:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(0x0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:07:02 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x7) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 17:07:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_procfs(0x0, 0x0) 17:07:02 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x7) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 17:07:02 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 17:07:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x4e20, 0x0, 0xa}, {}, {0x100000000}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0xa, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000300)=0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:07:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 17:07:02 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00'}, &(0x7f0000000100)=0x24) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x30000001) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) 17:07:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(0x0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:07:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(0x0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:07:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1006) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 17:07:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000018) 17:07:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x4e20, 0x0, 0xa}, {}, {0x100000000}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0xa, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000300)=0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:07:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1006) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 17:07:02 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x7) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 17:07:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1006) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 17:07:03 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x7) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 17:07:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000018) 17:07:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1006) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 17:07:03 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00'}, &(0x7f0000000100)=0x24) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x30000001) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) 17:07:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x4e20, 0x0, 0xa}, {}, {0x100000000}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0xa, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000300)=0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:07:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:03 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00'}, &(0x7f0000000100)=0x24) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x30000001) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) 17:07:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x4e20, 0x0, 0xa}, {}, {0x100000000}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0xa, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000300)=0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:07:03 executing program 1: pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3345cda8783758c, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001340)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000002440)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) 17:07:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x13, 0x100000000401}, 0x14}}, 0x0) 17:07:03 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x0, r0}) recvmsg(r2, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) accept(r3, 0x0, 0x0) dup2(r1, r2) r4 = gettid() tkill(r4, 0x16) 17:07:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) pipe2(&(0x7f0000000140), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 17:07:06 executing program 1: pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3345cda8783758c, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001340)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000002440)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) 17:07:06 executing program 3: pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3345cda8783758c, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001340)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000002440)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) 17:07:06 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00'}, &(0x7f0000000100)=0x24) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x30000001) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) 17:07:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) pipe2(&(0x7f0000000140), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 17:07:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 17:07:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 17:07:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) pipe2(&(0x7f0000000140), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 17:07:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 17:07:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 17:07:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 17:07:06 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:07:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) pipe2(&(0x7f0000000140), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 17:07:06 executing program 1: pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3345cda8783758c, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001340)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000002440)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) 17:07:06 executing program 3: pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3345cda8783758c, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001340)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000002440)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) 17:07:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 17:07:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0xffffffffffffffeb, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000700)=[@acquire, @transaction={0x40406300, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:07:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:09 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:07:09 executing program 1: pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3345cda8783758c, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001340)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000002440)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) 17:07:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 17:07:09 executing program 3: pipe(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x3345cda8783758c, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001340)={0xffffffffffffffff}, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000002440)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) 17:07:09 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ff45e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913ac0561c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00d331edbedf8a03a722ffa87cc2dfec4758b087c23c", @ANYRESDEC, @ANYPTR64, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc4", @ANYRESDEC], 0x0, 0x129}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:07:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 17:07:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 17:07:09 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:07:09 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="e1b9132fa19d87c14fcb343e23f810e5a8b7e1e814450e4f113ba4535af08352d84c27677bc31e98d346f59d37a3ce5792165f28a35370f8e77d598fd35668483108630e92e3dfc0869fa402a7fc2d5a69f0653b6f7e7a91c7ef0000001bb12b35ee21f303167f18e2b5b1af7276d8b0d07e6bd75bfacac38c886588035900da79ce12f8cd33fdf39c85dc18042b57145d3deb3cfb9ac271e454debb63be17e46f155f737414d347e9f871f0c1ca482f2a04e703f6ce21ffebfc2a14e9f302446291b31cb35251c27edca92611198112c33bd1580995479364dc3a58ad9bab56e2c63577cd536b44ccaa66e5d087cd810d5ff8c23e96a54e07d81bd3342db34d202d0a275793ffcda08f13fd543001f534c24bf35b9e6b1f0f106cc8a6ef42ffbc402a689e9cff7ea916b321b5e6250c657a8a97947e258589ef8faf6dec2d137876e2e871a3c78bb648ef81cd71ca8cf632357404bedca38d8a8ef6be7939c123a61b0ff059270a62682c7ed4c6b9a944b913b952e1ffd9f50d67124299be2c861b9a709404235ef32e9065ead1e2adfbc0ac316eb8f6a6d9088bb8b0b34dcba411e0243866c628c50fe72308e262b8bc4c5d25d4e48410932efde47f2251aea77e6f8f095f8874b9b1b1a4339407818938232f34d0af32037d9ad95474a130ff8642bc78fd77f11044b61508a501f77a898d1fddcf8c9d1d5cef6dea09e8d5cdce5dd5fcc48a84e8cec9e6ed71a7d43c4eb72b968d0b3ed9ada4703eb4037bca868a4ba141be7ceca1e9108def0a9e3604003b00dd63998c7fee1e8dba383205e7d4542ecdd366fd12bb3057cafdb7b1169df2ed43dcbef5206b1883306f3d9ada9d6542599cf0c8dc7577d3802b2e62489053390543b244ca1ff1e0c1bc522a2f02da4d1d214b36c1bf6094b26ab93ec719957680d6df127fd5d2916107114942901fc004a0ffd62c49506da7554c7f64698132b9a3000cabe8c5ea1d030b68fede97d4222ae44ad8d34a2c277590675c3c5d7b113f8ec9a85eec1cdec7245f2bce922117575c553d128b86a015e5b6308dd0437a1059b203508ff9686a4b3b670df991852052be8fe9f4e50008002200ac1414aa847e635fd0ada851470f31b63ab8d219dfb5223326f6f82485b1456e3d7cd1bcb5051c0ae4ac2fe4f3532bd7d98927fd07e3a411914dd9a01b29b512cc31d20338e36e7e459cac42ad2e7182292f52a6b0ef4173ddb32ae3b035b53a5be7ec86e39c271b706104d17ea1a4e0b2c37436a40276a27737947c65e4b29f71bb4ab9ef431f56e652408f775ef279a79e351ec1132f79dbd509005535095fdc7ab9d4de6465cf8540870f9c41aafc28160e50f269f1c9c5114298aa8d750be424cde0b23e6a0e4e94e358f7efa544d2d44b824a0f0c57894afcb1401cd8048dc3f5083160a9a09d201fec1e8dc08305d1e0e1979b637071c1b15fb6e1cee9a9b5b03f3179bda29293a15ddb55c4aa0b0aaf5a021866f8deac246eea34ca685a77e27dc8373f923be8b439cd02544298c2e271fdcad541790e55d75e89e9f39cff3dd80940869a9a14d3a8eb1b5ad3e2c0dd32cd70367a8c151f72a7d0521ec5c74bf28abc1df90653767a673a17e488b8a8f13c068165102ff725b30a1f1de4a558909ee7bd168654f90d70e6425baa2abe3b280b04f0ed6ffc3b7b1cf125d13b52f28d550a92c8181694c004108400c7ec8fb6ccd9abcca48462931df8a8d6682a5ad9cdcbb8c3a7a7dde35221569a1a6abdb5e01caf30d61463b087ac290506e816943fe9989c66b051274e522d8efeb6c040b7a4cddea52b0dbf10f3d8cefe0edac7205cb252139d5c1040e102bd62347ef3ad21ff481c3be1a32d4bae0e39f4b26445231a5dc8727730a18acda3f5adcb5223a20028abd757fdac8e92504f7df4968e6b0fd4b02d5c25a3e66b48bc24effa4c100e9a93f61183936aa0830d43f85815c15c419808a790d827deb3825a6ebb65efbd11e0a6f81fab93f75d099741ddc031e915775cc881563b5c22013bba9f58c485d97d64ec184c78cda199dfebb0d22b81b828d8d5297c26032a1de81262b9c0a6b13b7eacf1885134538d445174686c4a66175d73a5b374dffa16f7a2b8cb467256f9c669f012ccfd2bd3dcbff2be3ff929e9abf2c7165732698d1684573e3c11aeaab6a3bb1918173fd197614eb6c389f1ab86de4b291f426cb15605c66d652f879d95e86c1d986a4dba13749bccb1aec33e256d414ccee915f214919af137a105c4d2bebdf532aaed8f143a8bd62873e1094372ba6d1d4f43af055ec27f3820c014e1a719c735790da59879b4a4571abdf5950f787b7217c5f2f878c2c170393fbf613fe622130f92ed4f5dbefdfeb1a083dd71ce6124a14c3567202bd05d3127ee1f9c4f1cf14f2fcbec5715723a85620b4ad52392d98ded1440b03ecf97f3ccaab295f323837979a58522294642794ea378852e5799802c79414f71914c11a2f7b54531bc39c8d80887dee4147571309121d16ee1003cf9674ef9b1188f7b4b1b7600fd5ade6f49fd4e2b644b2c035ab699c851773511df2b614d2e3761902d760d19fb43d2f5aa970c2fd3912628d62f7a793a8d733284b777c955b77be185d763d0f4ee75d4f0fd08a9d08489d407b615f90d0f23c0a8a45055f22fa307190c170283ae45ec4d518acd7f1f318a345d71f2e7facaf2db41248c26d5a4a037f8d6393cc32a8051b9a45dbde6dbce01b13691e070f0b60540b8a28061fe262f13dada1d5cf374f1ca29fdaf97e031e2554a443f35873a0c54bbe6a32581d518591dce688d335d9b300c99c5ff2bd90800000000000000fbd413408718045459f59b9830c14ef68ac3ba1e0fa37a6189ffc0379c6c195bc914c32636a9994eee957e3a1de6aea1d6d952fecbdd9948a323f19f7d235d088d3110b0e425f1de3fd8638a50a3ac899e827b08297120a401777b86247dd5b59a72c8a88be9b3cc6f23cd0ca239c4fb1a047c219d9861776a8794b0a5cb30ca6ad14c21df62068260e70c96387fbd59d0122526629140059f0bb6b995b39feb632ca3f0b29ea457513ae44eb928c945de0f806517adefb6bf58d78367df5d6517850bac3f73654b3f4ef487e192d36ff387131bdd461a7b4378a9d4df30a0ea95483bac3624f628ec7de7b7a046c3fc640c75af95dfa5ce708bfb403ecbae689549daa5f84b93aacf5a36396a98ed143865822b94234a31d23d85caa5d736666af954639b2bf2e4e6ef6cd5a150a89b0f548ebb4927b56bd899712ffc5a396aa1cdf7739cb5178991ce62d066f256b8e5c2009cd7ad125439f7279e4081b75d91e2e924d802df73ef6701ab14bf5ed01a700537fbd693801ed9718b340e436e064c8c438406545a28821710fbc14231c7c4cabc6addb031e7ab140ff0ef1886ab484836068ef28d34c66c47e60cc1b8e6a6ff989b49aad32ae2600c25e8a242806b82b3eace25b80b76d4b9093e81335a06fbdf9d3c7c0f1bc3d8c88e98a8cd7c02abd3c481966f6e731cb1edec47a36d438e28fa88afc4a70caf72ebfdb7b6e45fd6688bd60331f446309b7837a1e8a558745bf6b2f4f066b536043a1cce7ff5a9563930d5dbedb2333bac271cb21184c7ecc8546555ef947dcf9eb7f79becdb45dcc8c89de39c0ffe1a4748567707d22e0154b55ece531251b671a177c558ae730eccc2b04f91fa3c5c3b44992600c43698abc152db52fc7bf7351d4f8d5230e0ae9bbdfe8393e16334137f956d878961011099b9b7c773c07ac98c7d8cecfb2e1a5e595326051c60b41fb3e2aeeb22d2499ced61160c9cf34ec852a3d64ef4d1d52a0bc842ce3935ef71f5748455c9cca53d836fcf44e6dd2ec2800ecf88f622b94b468f40a02779843909eb1fa627da41a3bfdcf6275911484cf178e0a2290d650487357a252cb2648cd7aacf113440c69edf00fe8c5a689ab54395c564c5ed157a8cc289ccca977ad59db96db105b3ce5cfd333f5a3c18970e8bc20708c4347f4a511f655c081bdcc807485ac07323ed4a8d426c7b346fe47bf3fff951f571a76d6b53280a3e5912f6bf0c51add4faa4a175910b85ca65d44a4f7dfea82b595ae3dd9490611da1522e9c8848e1b5cb0ca080a3edf06983b3dcafeeb36edaf09bc395725229f6701ab3342d4b835f97e431e7ea2289d682520ad898a4ae88f9805bf027593daadc740626e385c072ccd4b59efb2f447a4df54d4210e58a8dc5a238bea14940d01bec7231875a5bcc7b280ea66f1258b0233bc76bd0b0e96292b8f2d4a6880b37290161d29dc028d8309c5791bbfce76c12be2545bd51ceaad08a71720ae25f9980513df8c4014818afbc3a3397395d86d3d6fc09f8bf6991a2f04b6b19f71723cbb03fdc08c5b2db88b515000000000df607246b758be8e96eab9b0f354e1bed206d9c31d85fcfb98047ab9e609958a6b791b3df6565c508caac9892db47428a0581a3ca442654e15c2f36d090c7cc0d44be0540214f34aa0a316242a0b5575999ad901420bd8e207a4ec98ad5c6c30b706c538b716d703ec691bb075c4cd86e64a6e1377c1cc533bd97a4ff9969e520a442aecc7a55b801d392d05e8989e8206891b3218e10a8af6174e3af986eeb8fd63cf17569bc004be579f0be73568ae6da8161cc752eb86442eea919bcd2bcac2fa554eab225fe86125404a9ebb4faae5aa71fd48a351d4c84b499ca131b9b4f0d0ee0424fc93dc743d14bc74cf86ad1fa03ca743761d70b0de0e7289fe744d345af28624050296b18a2b7bcaaeec0408d3d4b34e5bf347183dfcf3b86c028b00d8b9c0dc1a98488d6b132f73d24bdcffbd46e282d63f0208d2e6d4c166b78d726aacbd135845a21130d66d14ceb8961a7805536edd0e7e90cc54d9ae2c3589855bfa4fd90552d739c6e4ec2dbca376b79dbbf7b96b0c68335869e0cb430467c10d938edbd46819a7d0c14a2a8c4c33f0382d63e2d97f60bd1ae1a9e95ec82aec1e835a111f7945c8c1104cdaadb41744652af449e602d1bff19a73b42d3ee6e17c26c83554bb10b6f1a874ec744cb3d0720ccad275d02738c38378a6a5d81ce63f966380d9b253ffa4b0466a34f19058312aac6c57f54a1e13e87b6891c947ad7e95bbbfc8813d469a9ccb029821fe52a3a7559a622185492e0a072ddcce88412d278b09712027afcc51a55b06d789a2accea3f78e5831e5c981ff9471c51d1f297c89d200a3090b32180957f6d5b2ad5c5ce75333f55d37a0a2f6ca886b337c71d96272cb6a70d692392c3c2e9594f0b60f0162b8428743e776140e8b8fac6ef0e773ad982cb31043464f5f3187e769b0fce46ae92954b7f16173c59d43c67573714eb03d1bdfbf314a2b48030474b033e48083bf78a21f276d4129d0a3bdbb41011d06ad340f6b31051fd340f9f180fab569cd9936de7b2e099dd20b10f9ff3adba2004871a415215f9f9e8a01a7e6ea2131a20b7ad64707fb6ec4702dfff1405e2ec6e410c7ee960161a315fc1b4e5878d755dee3f31b77a79421ae6836bcba32a33ccfcacfe4e14426de70c844dc7017b916d6acfaea9a11a0408d56bfead7ed1942a2ddf317904b8f3837d39ae56a73192b13ca57f9ec102c2e449ab226da71095c19d62987d3f742d7f2cc827ce7dd4a3a4095dbe44a704bfc614fa7a53184bf4041312c567ad18acc01a456901"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:07:09 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:07:09 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:07:09 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:07:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x80020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lseek(r0, 0xfffdfffffffffff7, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) write$binfmt_misc(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:07:12 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0xac, 0x1, 0x8, 0xfffffffa}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'bond_slave_0\x00', 0x6d2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000800)=[0x0, 0x0]) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/248, 0xf8, 0x30000, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:07:12 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x802, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000e4ffff620a20ff000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xfffffffffffffef3}, 0x15) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:07:12 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) shutdown(r4, 0x1) dup2(r3, r4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 17:07:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x1, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000240), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040)="97", &(0x7f0000000400)}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, 0x0) 17:07:12 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8080000000000}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) sched_rr_get_interval(0x0, &(0x7f0000000040)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38010000000000000067e875f2e3ff5f163ee340d06795008000000000f7000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000340)={'bpq0\x00', 0x1000}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x44000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000280)=""/165, &(0x7f0000000140)=0xa5) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x8) [ 256.095202] selinux_nlmsg_perm: 5 callbacks suppressed [ 256.095213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 17:07:12 executing program 2: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001580)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f00000015c0)={'system_u:object_r:inetd_var_run_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x58) 17:07:12 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) fcntl$addseals(r0, 0x409, 0xc) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 256.176294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 [ 256.222207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 17:07:12 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) pipe(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x800, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r4, 0x0) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r5, 0x0) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r6, 0x0) dup(r6) accept(r0, &(0x7f0000000400)=@caif=@rfm, &(0x7f0000000480)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/55) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0xfffffffffffffe63) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000180)) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x9) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_nanosleep(0x3, 0x0, 0x0, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8040fffffffd) [ 256.264968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 [ 256.308906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 [ 256.332930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 17:07:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) [ 256.355123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 [ 256.369437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 [ 256.382997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 [ 256.399208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12704 comm=syz-executor.5 17:07:12 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:12 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) pipe(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x800, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r4, 0x0) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r5, 0x0) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r6, 0x0) dup(r6) accept(r0, &(0x7f0000000400)=@caif=@rfm, &(0x7f0000000480)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/55) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0xfffffffffffffe63) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000180)) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x9) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_nanosleep(0x3, 0x0, 0x0, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8040fffffffd) 17:07:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x802, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000e4ffff620a20ff000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xfffffffffffffef3}, 0x15) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:15 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:15 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) pipe(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x800, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r4, 0x0) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r5, 0x0) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r6, 0x0) dup(r6) accept(r0, &(0x7f0000000400)=@caif=@rfm, &(0x7f0000000480)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/55) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0xfffffffffffffe63) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000180)) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x9) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_nanosleep(0x3, 0x0, 0x0, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8040fffffffd) 17:07:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:15 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x802, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000e4ffff620a20ff000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xfffffffffffffef3}, 0x15) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:07:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) pipe(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x800, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r4, 0x0) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r5, 0x0) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r6, 0x0) dup(r6) accept(r0, &(0x7f0000000400)=@caif=@rfm, &(0x7f0000000480)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/55) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0xfffffffffffffe63) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000180)) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000001c0)=0x9) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_nanosleep(0x3, 0x0, 0x0, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8040fffffffd) 17:07:15 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:15 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:15 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:16 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:16 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:16 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x802, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000e4ffff620a20ff000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xfffffffffffffef3}, 0x15) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:07:16 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:16 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:17 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:17 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:17 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:17 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)={0x0, 0xffffffff}) [ 261.102831] binder: 12818 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 261.102845] binder: 12818:12821 ioctl c018620c 20000080 returned -22 17:07:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33c", 0x26}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff9a7e106143298689be64290c67", 0x97}, {&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75eec6fcfb55946d08623418c6a554fa5ae4bab3e352df47136233937c1c3ddd6c5bee1826a294c32a78eca238409a18e551720236a1187feb5975a28f5bbb83c8ad97f63537144bdffef8a43b62aa89d46cfed06318678870256e07a42a6f989ca29cce7992fdbbecb9407eceea5cd8b6daac884fc609af653c90b36f4ff03477eaebeeb62ade20c9c0a65cee56e82e9168cbebc2fbddf931caaa483bc10127aa87b13e88929aaba33011d800a0771d8d90cd838a4f34cd7faa044f9713f5d3e2d7be15ec44f4196799fe8f6705af7e23a81e33f5d3dd1236ecbec240ef8ebfe4df5bd1783f8730828da1357f7e1a66bb475d76bacbeb41818e016de90130f5796cf7ffa4cc28fca35fa3db8a271c150ee10c296bee997fdf46b06372b7f1b2a7d8159baaee675a02e5b4185fb68c337a3ccf92ebb8b836f6a70342c533229f", 0x1a7}], 0x3}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e", 0x5c, 0x0, 0x0, 0x0) 17:07:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:17 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='system_u:object_r:semanage_exec_t:s0 unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 0'], 0x54) 17:07:17 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x607}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setpgid(0x0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) removexattr(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:07:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x800, 0x0) write$binfmt_aout(r0, &(0x7f0000000540)={{0x184, 0x3, 0x3f, 0x25c, 0xcd, 0x91, 0x252, 0x100}, "1c78c9c6bdaef0f2d0cee9439e7a5beb215069a72450ffd68558b1db61739c7e73c9f545fcf43d2acfd9a6a3cc5c2b21a3658cb7e39cf4a3e9667577a1d1ecab14218844b8820b39de677f8101f45ee166d27a8499a67ef213ce548d3c969c9e0a90b821ca23efa56d0cc0196c726c526aa2e391bfa6c28aa97da866a6fe6903c4108c8bbb584a843552e196d088ee0c4cd83849ab79efb527685a8d9d313d5cef9a3bb40406a5022e9f40f543c3b45aac1a565f9560166ada16d195be8ab650f8997713fc01102fc219781629aa3742f856eb4154a3417ec11aaef75a490c7ac1d106e96ddb3768f9cc9862ef8f9d9e645c9bc9866a0b00c326179fefaf13da57ca30c3ebed91a67a9eb1fd761417a90969b745d2f5de15aaf032c285641b823e7373afe722324f93cf5def1a06b8acc97755424c7c4b3f58acd2a81bb7e4290e216d73897fa9073dcae087e023824ced151ea49d4a33f90641c42d4f067607ee35dd55d5d504ea20fa421f716a6ebae43418ca1e52f84e84aee6dedc329a7eb98f82580dc2784dcd9f9ab3e52e7eb2e2919a92671086fa3023104867545f023e871cae9d01accfc85a7cf3729c93b7fb7b31049fac739f6590167b5f23dc32e79330f18a762c2932d88e180d6c0be759db0a9bca61da29e983649530755cf42d9aa3882e36492190ebe96f2314438976ae8ad568c7673ab13a4122e3f6666239adea67ed9c8c4891d85db58e06f137b72e8e04e06ee0282354454881fa1ddbb75c08fef951186f1aa5be23e77f9dc6bb687fcb8ec2a459359a2b657e709b500cc04c9618d5d436ac31194e54a0dd53de1867291951dfb1988e2bd049e2139ec4b6dcdc538e3d04c8ef8562a8aaf2975758dc02a6d4ab8942d2d5a3930de8e183d97a14be5c7cc8272b52b23a07533de3454666f4016562b343173c85d2da93d36bd55315724a6461b0a4113cc536c5d4b90cb5541cf3bf9d1de8b8890f3b9d48b49cfb278e51e0ab25a983edcb7547d4cb25f0984c01d5a7db3f35177670cff7e566c6f314e50f7ccb1a341d1e82a9cc66e34e021eec7089eb7886a161703224b1638edb0eca95daf12f85e69751137c900c7fc70306665f626e1b404556ead12f418b05f09da2419b6b6ef3b93c1632a29e5ca23ad0da89c89d196df3fa5f97c151eda7c62a9e25cdfc1bf51b0effada889d20024d5975dc3d108fe687a341e0edb5316aaf759504a8ba2e5618b1d077cfcaed231a3e8f5fab10ac7c42d310bcb07c424d8243e58a0c2f0aa4bb9b159d91cc6910a9bd574fad46e6a1f31615f51b8cfe59e09a32c94caf760071fc7a8f210739e486c51a626def418b3cd24fbb20ee28b590614b9e03d5923f8ca1fd2607eba4e20ddd68f910386b5884a2ed6572432b2109acf75418e2463952953619278ced67a0f16328c1382887c20c030e814814faeedb4cb06deeb2334196cad55b5033a4fad2f26f06c8ea8c2ca39a6ac8196f6f32d393fed7b7b884b2cafc5dcca0bece0198726a6319be44fad6ab0d52acd93eb5c61c57337c12eb07d700d2196b9b40e01dbd867f0e0125c7e48ac980f766e8d6c6770ba795f0ef0a03263ad13bbc1f6d21aae95920d9c023c437a107af500eba0bd8eb41e988a658ae8998a979686c83159d984064060459bc672a56f359b654147078d49280e4772107ac67ad120c450a232586514da74a6e47d84cf6302db4d34402b88869f0b4a247dd7b4b4b736e349e78f83d0660bda4ef94c753d17cbe80502e1443e8e09c62e741cbd193418724d128c7d13f73e29fdbe37e68d4121de70c6d79e4f47be42f57a3d9e699d436e8bd2b3bf67fb5ed261204a51dd928c305955cf735a5a1e0a9e04cc9c19e3f8c9d4147e2292f2f81b24952ca2be20d1ef955241da4eb966f979d094242deb7f5ce54c3df9d8239fe3a12171b072c87ea4dbcc07ecd678646ffbd8b917d77a75f4cccaded6baa465da7161a43819ab5f9914b6190486c7d9186ee6186d1d2fd1c52a862bce8b8c84c422a9ea773e5db0665727d6a0fb5c6e45496efc78705971fd9e0bd8964890887c911f551a917c181ea0ecbdfa4a756691ae607932a295a6c3432ff236504bcc3c55f0849bd88ddb753ce9a97f2e1b1fbd332716120748b2a05cffd64fae5dbf6b257f2ceca3b73ebc9fe2dd84dd1b1705d1f0cfab84d6ad728596a4ccb70314e33ea8891f29c3a458286b100de260c57da4c29f05a0fd6f62bfea585529e2a44de0f528ff4f2a7dc73e16a3a386281c4b7db60efa79382fe8222265c363cbda272962e51574dbd83427ec2a291c0d3c0b91f7d774ebc275aecacc39959599429d16a75a4f0ecba8ae33b9455a5e06d115a04e2cb024f9c5e6c0bae7b5e8d57443c94411e600088b328a9dbeedfc3c0af4d24440a42c4d5e8c3ebe17b6b257dab7f2e17e72e7fdc6d96e598538a43831badf3e3311db884f32cd367fcb974cb2aa0cbedb6e338d356351f74d8bc0b5d6b4d6e0881b22a1bf354fc1efeadf74b7e630d8974bae6c8af9a7ea49ff5df6d0d0e5ecfafe0d6707e0eef747f15e51c1fb8255c033ad5f24e1b3b11f2b6bc24d3960155c3ed760a7ed40b7efe073ee3a1477f038dd1c6be67464a12f96e333a8d3c1fcb34133679ccbd9ca94b79ac452190ab49c9b3b9b17a0aefac0b50b220ed0a167004fb3b84a6406dbab92247bdf9e2bdb48b40677f2ce039a4093f0b3a3e1a2e244733307947dc3b1dcd84c5621f5abccf0ead1f6e95b390195356e4fcfee145d683ed17f65717ec89797109b20ab1643f4b26cabf23a5946abed2f16c6d58fabf955ed5cf192a34c2f3fdd0a13a21c84774cbd3a2264e8e63b059270652190252bf89e04525fea7dc5d9184479f85dc057c778d307165c2561ea464eba00542c5108a5206a28058080918fe67361f03b068b7a2586a8ccabf29167c5e3705bfb8862c853236711a5e7707638ffa32ae5b135cbb2d6e3d6ea361dfc93ab6d3b8e033f26ce0c42733bf1def4a39ecd52ede956f971233cadb74f72d3b1c9230ad95f2172e90d9d3753c677b820064c782a862a12571072cf16e98df2eaf98460cbe1e8b175dab2b95cef6975940083d7cbe1939db0ced2936654620168a29eacb9c76a2300de0c7d9ec4f9014976f850f973dc19aab38c5da9f2b4a44ca7b1a3edb8e075e259bd0692dc418672b4dc7de9fb0820950a244ce8a78d45ae20b3f048349b468220e21fd09b24db07b42e65a10b2c012937ddfda86ac21522394c3d9d648414d75f46d573dc14422106ace2d29f38056bf9d8828bb925cac1a153a0234ce113ca5853df4c778ade1a6fef2e376abceffeb7755e5e31a8254decd583b200d4d68ae825a4c6d41692b479dc46d3d9b1acb0c8b42dbd3a4fd4c47484b94cecf6be01521133f5a9aec494ac4c79ca0c0d8196cac14e567f323a065a6662d4685d8bb9445029bef75c7b2cfe707599a8fe5498e93e53e9f3d39c1d67c2808b0d15fb3a7ba89d281eef275382ac53485503053ba18d063e54d01c0f19175f51482694630eba68083b172f84ead38deba1be5767b05d574626ccf4295457bec25d2e0fb513ced628c0f4e467a4cb7fe133069230de59e4b5060a73aaf5c88ccddfdcac669bb6a6943f7b5e35ce4f8f3250d02f0711b88d80610c2b08f69558db288c94f7fd9c25b1ca962fdd63bdd71870091b352e413a1a5209fa433bff145a2f08c0425ea1f2243849ec9f454a95db7978a7dea0444b06b11b654cb4ce0897db7fd116d9ce34ad4eca35482664bfbfd8671c45aa1fbd26861173a7050848022cd461a5fddb6736c7f66a39aa844b140a3310629d1b3a60dcf4f0279a3afe78d8cecc60da5d7945c7e7773bebbaaf6ae107861e76295fec9af1a0f1768c85b36ac7ec12d8d8e0cdb60df0225b9142e67c5b7ea5d6ded151962e0128084b9e6fd45334311a6ab947b09b61f5ad2c229f56fbdfde87a7342a8bc25d86065084464b5606703c5cf8a9ae0753e9a346c2ffaaf98760f3f95f9848e4c805e7713c4712c5b289c4174b69c1e77ee0e5747f54e349229f1c4984cc3f1045509054050cb3b68c3c184e11d63e2d11af72a0a120873032f8205b4a5de74e6b25eb83e8fa5f8e4f062576b8281bf33c6bf997a1a7cfe1eacbee5b59edd2198bd69bc7880ca0eb317498896b34b0642be397343fb2be1cd3191a5c3a98deed43570f2d374ce8e0bef88742e20f766fa86a03e10ed82a847f9514071ab4949cabebbfa4079b61a008d830aa1e099a5f864d3df05692c1eb5eb6d4272f6000f0134a88bd66aa440815c2f6009cc9ae115b00997de4476d28eb1e706e54ac1b4db9c8b72db730b451355b8624cf5319b315df335a99da4a5092a8fe439a4d79ca166d0003980b263e5d951a5c029baf7868b3d8745dde06692d63e61b5e7136b611d337a336dd83f3fe366df27245c12378e91b1036391246e76a96fc0317e0b1d80677ff6e80fc3396cdaec6f08ad946833a757bb538ca8f9561bfb2f7193446fc33015272c93464d9e767140c248402f6ef9473dff815bc2160b5d3a4bd3eaba867e2ac8f6fbb7f5f31bb0d8173e1cb8d89a2a509b1c48fbf5f3dd349942adbbc5d380b78e957fc9b586449b5697ecae4d1507f64df027de5b2f7edd0a51a0d078b5686f2836722905c923b5df7566b2abdced4d171de546ab2de316079bd9e38f53b98f6bd163988c67ceab31c939288a483679799373b70ac85e6106a44baa48c6cb90d03a136636a81df11515a69ec72ff42e91567a4e33373ecad98c9b1a070fe77e331313b9b47ce9f620e0d97acbeff5a438dd962d185dda21dfd071eaa7e39a057819019b623c68fa5b11f349b7b4d3aff187a83938ac70d5e386ea14b6babb2c3c7fe7d185a780b1cb800b226e1a781a756135703f531ece04c34ca5287449a7f93afa2f939aec7a9e2eb4f5a1b0884cc169fed777f8c056b69c14df0790c8a9f693f1496e4d5f6fb64886746b6f4dab348cb42c78ab3bd37878309a18098d88b04cb34f27e3c6322810a46f19ebf9638b09f3a3baab9cdd33be499c339eb0620ba519d4df2f5c040d7e965083cd64970204195cf9dce979e47b83f7e48498a03f8394014a057a3efabc9ca08e27cc34bceee00ec3791b13f11426eb4753065ed2e1d7c67da3310b65ca924b13aeee3be50591d5a0bb5224c7d5bc76063ecb68af8de0fbe57aaacf536b01dfeddd9d27aa1d222c2b46761dc1e7c36a29c7fe6452557d719aee6c9a80eb1d65424e00890ca312ce1ff75d77c526f12855e85de5e2a49118d71e8a431a16fadb46e977ad392d9960c8f35b1df8a94c356d21a7605c94936bb25457c8f44af448766f4c1c36af8d5755597cc0f2faa849a470967a4e7aca42a2e9ec0e1bb8a79f835f378d1a1c1ec94a751e021612cb3add44b4e05f32fff6bf6b83a40b506712365def4b7e54a11fc8bc53e546bb3a5c241484f33c81ddded33e683011c129d11cec7ad6a06761ff30c8e28490ab9d0565e686e46b3f17f5c7f72efa8957d6c2b824a02d6cb83872f450b948a73fbe21aedd2e4a0d48ae2e3d6f6693ee010e46ce3cb834fc2344fbb433eba173af055a96a96e6d61cd7368c439478b2378869a8a1df68fbadca3b0b8d9a946171bf5247539cc43ac205cc73af9fd8e58ae91bd085b8c96b378d1a976a1405a139c01a2cee0feffc63ac90bad31fda63febf303fa40d1a8f7f4dddc08232a4b5fee6fbb03318b789c2e7112fee61b38510e2d16642c8b0bd", [[], [], [], []]}, 0x1420) clone(0x23015000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="a0de925b340900c8b7b5a53a69912fab0cb346f6699b64996c84c99223b5c19e54974eb4ec92a3b0454ceb68c0e6f7410adc9f6facd3f795dfbc8d42a45c252a761a042ab2f86f4965c8d42d1239bf00644868dd927f34ca15bb4c70f5c4677f30ed8c8d0800000000000000ac1c60455a77c9545f12a29c882cc2fb5eef125c03e7137b74cca03b0b2c2c") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd}, 0xfe57}}, 0x659d2369f0013242) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xff, 0x2, 0x0, 0x0, 0x21, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0x0, 0x0, 0x200, 0x4, 0x801}, 0x0, 0x800000000000000, r6, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)=0x10) dup(0xffffffffffffffff) r7 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r7, &(0x7f0000001d80)=ANY=[@ANYBLOB="2f7f0d41953a25cb6e771daf1f6c2903b0987c53711661ba1c0eeba60c0084335b77a4b928fda1ebfaa778802d399aad5bd6e9553f7a72cf637ae34d3e0510d1376bbc1e548bdebb1626d704726da993e17535a1a005b5a3b7bbc540a71b69890c0cd2a4719a2fa07c5d9336f3e2ddec9afda8c2a8dee72ba6a75267dc8b508d6caf905a358856684a100a6842570000000000000000"], 0x1) sendfile(r7, r7, &(0x7f0000000200), 0xa198) accept4(r7, &(0x7f0000001980)=@ethernet={0x0, @remote}, &(0x7f00000003c0)=0x80, 0x80000) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x4ffe0, 0x0) r11 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r11, &(0x7f0000001b80)=ANY=[@ANYBLOB="eae31079bfa7540590921aaf95746b5e0799ba8d189a190145f4ea1040d79642caf46134ad163a99b64e50d83cd9b36ca713ffc91e6bc5902cc2f90b97cf43fa81d3be55fbfd9722bfdaf05bc62ebc2599bc69f56c2c27b4d407c55026049cdc26971f1831781325193618b404b28e6bd9fc2d32d06b8458db62e608a019eb39d1344f7a848033a9dfbe6021fbb3df43f6ae3f1f688d31dbac9b40b727435189e4cfe858943cf5a0b0b1963acd2c1f461b52127421d680cc052a01d4ed1b2f40d8d81b0489c1e78b2cfea954531c7085398921181c970b7248f5ea2df13dbe2edcafe8f34fe7b447c998a0cd06"], 0x1) sendfile(r11, r11, &(0x7f0000001b40), 0x804) r12 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r12, &(0x7f0000001c80)=ANY=[@ANYBLOB="0ff630dbe59775e2fcc332ae3f00c8efe4473b66cab73558fe63bb614673ebbfd459593e9f4d9fe3f844bc6be4d48e9fdd4c5941813fe811efa151f3565e00e3a77db3f3d6ebce00109ce72a1cdf5574f6a3e7377e2c705c9ec12f57afb9d5045f1d093cfc051c5b8c04bd566972520e79948404312ecd8359ea0a9379e817a2c1a821f36f391c815c70d7ca1365b9517c81b08672f20bde8ba79440ecbca87d8ec5648651aaf2773119e46d487dcc89ab65eb8bbe8702d76e7cd22681c11532885c"], 0x1) sendfile(r12, r12, &(0x7f0000000200), 0xa198) r13 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r13, r13, &(0x7f0000000200), 0xa198) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000140)=0x486) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000300)={@empty, 0x3f, r14}) socket$inet6(0xa, 0x80002, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa00, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x100) r15 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r15, 0x4, 0x6100) write$cgroup_type(r15, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0], 0x14) 17:07:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 17:07:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:18 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a000700080002", 0x2d}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:07:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6174000300991ff6b15ae6336a3a5d2398950013d4000000000000"], &(0x7f0000000240)=0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 262.099156] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.119564] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.156555] selinux_nlmsg_perm: 310 callbacks suppressed [ 262.156644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 [ 262.178955] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 [ 262.192825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 [ 262.231480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 [ 262.274842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 [ 262.333119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 17:07:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r0, r0, 0x0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ppoll(&(0x7f00000002c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 17:07:18 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) [ 262.385933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 [ 262.431408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 [ 262.481911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 [ 262.535326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12856 comm=syz-executor.3 17:07:19 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaab089, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:07:19 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a000700080002", 0x2d}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 262.883509] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 262.905895] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 262.933747] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 262.959041] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.983056] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.992777] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 17:07:19 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaab089, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:07:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x275) 17:07:19 executing program 0: listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x8126000, 0x0}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 263.286959] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 263.305809] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 17:07:19 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp}}}}, 0x0) [ 263.330617] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 263.377997] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 17:07:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 17:07:19 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/240) close(r1) 17:07:19 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaab089, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 263.615341] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 263.624593] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 263.642566] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 263.665043] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 17:07:21 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x8000, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e2c21f8761f2832930ebce2a0fb014cf2e1c9d4984681f2005833790a8fd8fb210b3f825605efe30f744696f14e1bf5122f9e9961c6742df41d52191111ec155cc46eb93fd907f03788af042c7e5162468b812fa45551a"], 0x0, 0x7c, 0xb9}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:07:21 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 17:07:21 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a000700080002", 0x2d}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:07:21 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaab089, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:07:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 17:07:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6174000300991ff6b15ae6336a3a5d2398950013d4000000000000"], &(0x7f0000000240)=0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:07:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 265.202490] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.215136] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 265.277384] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 265.314429] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 265.323645] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 265.345004] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 17:07:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@fat=@nocase='nocase'}]}) 17:07:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 265.601568] FAT-fs (loop1): bogus number of reserved sectors [ 265.630237] FAT-fs (loop1): Can't find a valid FAT filesystem 17:07:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 17:07:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 265.728147] FAT-fs (loop1): bogus number of reserved sectors [ 265.747323] FAT-fs (loop1): Can't find a valid FAT filesystem 17:07:22 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000200)) preadv(r4, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/195, 0xc3}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000300)=""/64) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000180)={0x1, 0x8001, 0x1000}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$sock_int(r6, 0x1, 0x2e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="10000000000200fdfffffffff8ff0000"], 0x10}}], 0x1, 0x0) 17:07:22 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a000700080002", 0x2d}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:07:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 17:07:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 17:07:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r2, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r2) r3 = accept4(r2, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r3, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r6, 0x4c03, 0x0) r7 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="ec942a707c0c0100000090a293f878de91", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=0x0, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000200000000000000000000000400000000800030003000000080004000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400030000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fffbffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="fddeaf36", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f000008000100", @ANYRES32, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000044000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000007a0304006163746976656261636b75700000000040000100240001006c625f", @ANYRES32=0x0], 0x19}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) r8 = socket(0x0, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYBLOB="00000200ffffffff"], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 266.097201] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.119581] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6174000300991ff6b15ae6336a3a5d2398950013d4000000000000"], &(0x7f0000000240)=0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:07:24 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4000) 17:07:24 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000200)) preadv(r4, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/195, 0xc3}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000300)=""/64) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000180)={0x1, 0x8001, 0x1000}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$sock_int(r6, 0x1, 0x2e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="10000000000200fdfffffffff8ff0000"], 0x10}}], 0x1, 0x0) 17:07:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xb3065c7209c1df2}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) getrusage(0x1, &(0x7f0000000540)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e, 0x181400) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$tun(r2, &(0x7f0000000380)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x15, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @loopback, @empty, @broadcast}}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x80}]}, 0xc, 0x6) 17:07:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r3, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x571}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c", 0x3f}], 0x3}}], 0x1, 0x6049054) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ce"], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:07:24 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0781000008"], 0x5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:07:24 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r5}) fallocate(0xffffffffffffffff, 0x2, 0x388f2924, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') syz_genetlink_get_family_id$tipc2(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) r7 = syz_open_procfs(0x0, 0x0) lseek(r7, 0x0, 0x0) 17:07:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r3, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x571}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c", 0x3f}], 0x3}}], 0x1, 0x6049054) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ce"], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:07:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r3, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x571}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c", 0x3f}], 0x3}}], 0x1, 0x6049054) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ce"], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:07:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xb3065c7209c1df2}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) getrusage(0x1, &(0x7f0000000540)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e, 0x181400) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$tun(r2, &(0x7f0000000380)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x15, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @loopback, @empty, @broadcast}}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x80}]}, 0xc, 0x6) 17:07:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r3, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x571}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c", 0x3f}], 0x3}}], 0x1, 0x6049054) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ce"], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:07:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xb3065c7209c1df2}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) getrusage(0x1, &(0x7f0000000540)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e, 0x181400) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$tun(r2, &(0x7f0000000380)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x15, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @loopback, @empty, @broadcast}}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x80}]}, 0xc, 0x6) 17:07:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 17:07:27 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000140), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) 17:07:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6174000300991ff6b15ae6336a3a5d2398950013d4000000000000"], &(0x7f0000000240)=0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:07:27 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000200)) preadv(r4, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/195, 0xc3}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000300)=""/64) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000180)={0x1, 0x8001, 0x1000}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$sock_int(r6, 0x1, 0x2e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="10000000000200fdfffffffff8ff0000"], 0x10}}], 0x1, 0x0) 17:07:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x101ce) splice(r2, 0x0, r4, 0x0, 0x20000000010005, 0x0) 17:07:27 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r5}) fallocate(0xffffffffffffffff, 0x2, 0x388f2924, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') syz_genetlink_get_family_id$tipc2(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) r7 = syz_open_procfs(0x0, 0x0) lseek(r7, 0x0, 0x0) 17:07:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xb3065c7209c1df2}, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) getrusage(0x1, &(0x7f0000000540)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e, 0x181400) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$tun(r2, &(0x7f0000000380)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x15, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @loopback, @empty, @broadcast}}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x80}]}, 0xc, 0x6) 17:07:27 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r5}) fallocate(0xffffffffffffffff, 0x2, 0x388f2924, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') syz_genetlink_get_family_id$tipc2(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) r7 = syz_open_procfs(0x0, 0x0) lseek(r7, 0x0, 0x0) 17:07:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'\xe8\x06\xec', 0x0}, &(0x7f0000000180)='a', 0x1, r2) keyctl$link(0x8, r2, 0xfffffffffffffffb) 17:07:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4a200) 17:07:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='system.posix_acl_ \x87cess\x00\xa1\'0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000200)) preadv(r4, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/195, 0xc3}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000300)=""/64) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000180)={0x1, 0x8001, 0x1000}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$sock_int(r6, 0x1, 0x2e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="10000000000200fdfffffffff8ff0000"], 0x10}}], 0x1, 0x0) 17:07:30 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r5}) fallocate(0xffffffffffffffff, 0x2, 0x388f2924, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') syz_genetlink_get_family_id$tipc2(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) r7 = syz_open_procfs(0x0, 0x0) lseek(r7, 0x0, 0x0) 17:07:30 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r5}) fallocate(0xffffffffffffffff, 0x2, 0x388f2924, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') syz_genetlink_get_family_id$tipc2(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) r7 = syz_open_procfs(0x0, 0x0) lseek(r7, 0x0, 0x0) 17:07:30 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) 17:07:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='system.posix_acl_ \x87cess\x00\xa1\'0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000ea10000200"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100), 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfffffffffffffcaa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb}, 0x14) shutdown(r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000046c0)=[{{&(0x7f0000000180)=@caif=@util, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000240)=""/14, 0xe}, 0xed86}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/148, 0x94}, {&(0x7f0000003b00)=""/84, 0x54}, {0x0}, {&(0x7f0000003e00)=""/117, 0x75}, {0x0}, {&(0x7f0000003f00)=""/109, 0x6d}], 0x8, &(0x7f0000004040)=""/18, 0x12}, 0x2}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004100)=""/41, 0x29}, {&(0x7f0000004140)=""/86, 0x56}], 0x1000000000000022, &(0x7f0000004200)}, 0x8}, {{&(0x7f0000004240), 0x80, 0x0, 0x0, &(0x7f0000004380)=""/132, 0x84}, 0x7fff}, {{&(0x7f0000004440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000045c0)=[{0x0}], 0x1, &(0x7f0000004600)=""/171, 0xab}}], 0x6, 0x80000000, &(0x7f0000004900)) 17:07:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) [ 274.853352] kauditd_printk_skb: 560 callbacks suppressed [ 274.853414] audit: type=1400 audit(1573060051.245:598): avc: denied { map } for pid=13171 comm="syz-executor.0" path="socket:[24791]" dev="sockfs" ino=24791 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 17:07:31 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e5ee82221035a8d35cfa3d6d4960a84f8690874227040de6e31ef4cbae1", 0xcb, 0x2}, {&(0x7f00000002c0)="9278e34c8e777728739f551ca1b18bccffd330afb496a24d1e4590e8cb8f4609e062c6f7b1b4cc9f5d8155908054cea791e8806d115b2ae4631c277eeb4e7676ab849e506bb8e1553a438db6e5bd3da3f1264f6eaf0b7332431a2565bc83c2be2699c4", 0x63, 0x4}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c77654899e732b66c632e6120b2cbb172b449686e497fc66add406c25ae8182c19bb9ccad697b0af6ab5c809b1531b724d15f86764cccf5442c2fab550648dc4d39efc1281d49652147deab88620a6d735056943b20c1b5c46500a681732c83d36e87faeee092362b0e758a09c4463558a44de4c8ddabebd774ddc98c00475d32c2a359b18ddfd2d53a7e2e31eb11d8f532a446c7fc02b2c19ce4", 0xa9, 0x80}, {&(0x7f0000000480)="69d4516ddcf22a92a5ade119c87e915cd5747e7de2184a3d02e1b3cbf45982f49861357200df9b3f1bc527ce1d3b18995332ca3131505d1607662817bef8141f2f48c79c106f271f8f1b", 0x4a}], 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB]) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 17:07:31 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) 17:07:31 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r5}) fallocate(0xffffffffffffffff, 0x2, 0x388f2924, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') syz_genetlink_get_family_id$tipc2(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) r7 = syz_open_procfs(0x0, 0x0) lseek(r7, 0x0, 0x0) 17:07:31 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) socketpair(0x5, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@empty, 0x3c, r5}) fallocate(0xffffffffffffffff, 0x2, 0x388f2924, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') syz_genetlink_get_family_id$tipc2(0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) r7 = syz_open_procfs(0x0, 0x0) lseek(r7, 0x0, 0x0) 17:07:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 17:07:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:31 executing program 4: socket$packet(0x11, 0x3, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000ea10000200"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100), 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfffffffffffffcaa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb}, 0x14) shutdown(r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000046c0)=[{{&(0x7f0000000180)=@caif=@util, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000240)=""/14, 0xe}, 0xed86}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/148, 0x94}, {&(0x7f0000003b00)=""/84, 0x54}, {0x0}, {&(0x7f0000003e00)=""/117, 0x75}, {0x0}, {&(0x7f0000003f00)=""/109, 0x6d}], 0x8, &(0x7f0000004040)=""/18, 0x12}, 0x2}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004100)=""/41, 0x29}, {&(0x7f0000004140)=""/86, 0x56}], 0x1000000000000022, &(0x7f0000004200)}, 0x8}, {{&(0x7f0000004240), 0x80, 0x0, 0x0, &(0x7f0000004380)=""/132, 0x84}, 0x7fff}, {{&(0x7f0000004440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000045c0)=[{0x0}], 0x1, &(0x7f0000004600)=""/171, 0xab}}], 0x6, 0x80000000, &(0x7f0000004900)) 17:07:31 executing program 1: socket$packet(0x11, 0x3, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000ea10000200"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100), 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfffffffffffffcaa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb}, 0x14) shutdown(r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000046c0)=[{{&(0x7f0000000180)=@caif=@util, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000240)=""/14, 0xe}, 0xed86}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/148, 0x94}, {&(0x7f0000003b00)=""/84, 0x54}, {0x0}, {&(0x7f0000003e00)=""/117, 0x75}, {0x0}, {&(0x7f0000003f00)=""/109, 0x6d}], 0x8, &(0x7f0000004040)=""/18, 0x12}, 0x2}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004100)=""/41, 0x29}, {&(0x7f0000004140)=""/86, 0x56}], 0x1000000000000022, &(0x7f0000004200)}, 0x8}, {{&(0x7f0000004240), 0x80, 0x0, 0x0, &(0x7f0000004380)=""/132, 0x84}, 0x7fff}, {{&(0x7f0000004440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000045c0)=[{0x0}], 0x1, &(0x7f0000004600)=""/171, 0xab}}], 0x6, 0x80000000, &(0x7f0000004900)) 17:07:32 executing program 4: socket$packet(0x11, 0x3, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000ea10000200"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100), 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfffffffffffffcaa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb}, 0x14) shutdown(r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000046c0)=[{{&(0x7f0000000180)=@caif=@util, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000240)=""/14, 0xe}, 0xed86}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/148, 0x94}, {&(0x7f0000003b00)=""/84, 0x54}, {0x0}, {&(0x7f0000003e00)=""/117, 0x75}, {0x0}, {&(0x7f0000003f00)=""/109, 0x6d}], 0x8, &(0x7f0000004040)=""/18, 0x12}, 0x2}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004100)=""/41, 0x29}, {&(0x7f0000004140)=""/86, 0x56}], 0x1000000000000022, &(0x7f0000004200)}, 0x8}, {{&(0x7f0000004240), 0x80, 0x0, 0x0, &(0x7f0000004380)=""/132, 0x84}, 0x7fff}, {{&(0x7f0000004440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000045c0)=[{0x0}], 0x1, &(0x7f0000004600)=""/171, 0xab}}], 0x6, 0x80000000, &(0x7f0000004900)) 17:07:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:32 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) 17:07:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:32 executing program 4: socket$packet(0x11, 0x3, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000ea10000200"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100), 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfffffffffffffcaa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb}, 0x14) shutdown(r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000046c0)=[{{&(0x7f0000000180)=@caif=@util, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000240)=""/14, 0xe}, 0xed86}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/148, 0x94}, {&(0x7f0000003b00)=""/84, 0x54}, {0x0}, {&(0x7f0000003e00)=""/117, 0x75}, {0x0}, {&(0x7f0000003f00)=""/109, 0x6d}], 0x8, &(0x7f0000004040)=""/18, 0x12}, 0x2}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004100)=""/41, 0x29}, {&(0x7f0000004140)=""/86, 0x56}], 0x1000000000000022, &(0x7f0000004200)}, 0x8}, {{&(0x7f0000004240), 0x80, 0x0, 0x0, &(0x7f0000004380)=""/132, 0x84}, 0x7fff}, {{&(0x7f0000004440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000045c0)=[{0x0}], 0x1, &(0x7f0000004600)=""/171, 0xab}}], 0x6, 0x80000000, &(0x7f0000004900)) 17:07:32 executing program 1: socket$packet(0x11, 0x3, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000ea10000200"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100), 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfffffffffffffcaa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb}, 0x14) shutdown(r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000046c0)=[{{&(0x7f0000000180)=@caif=@util, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000240)=""/14, 0xe}, 0xed86}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/148, 0x94}, {&(0x7f0000003b00)=""/84, 0x54}, {0x0}, {&(0x7f0000003e00)=""/117, 0x75}, {0x0}, {&(0x7f0000003f00)=""/109, 0x6d}], 0x8, &(0x7f0000004040)=""/18, 0x12}, 0x2}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004100)=""/41, 0x29}, {&(0x7f0000004140)=""/86, 0x56}], 0x1000000000000022, &(0x7f0000004200)}, 0x8}, {{&(0x7f0000004240), 0x80, 0x0, 0x0, &(0x7f0000004380)=""/132, 0x84}, 0x7fff}, {{&(0x7f0000004440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000045c0)=[{0x0}], 0x1, &(0x7f0000004600)=""/171, 0xab}}], 0x6, 0x80000000, &(0x7f0000004900)) 17:07:33 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) execveat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='ip6erspan0\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='{\xdd,posix_acl_accessselinuxSH:\x00', &(0x7f0000000300)='ip6erspan0\x00', &(0x7f0000000340)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', &(0x7f0000000380)='ip6erspan0\x00', &(0x7f00000003c0)='GPLð1cgroup).]]\x00', &(0x7f0000000400)='/dev/loop#\x00', &(0x7f0000000440)='ip6erspan0\x00'], &(0x7f00000006c0)=[&(0x7f0000000480)='.-cgroupeth0.eth1\x00', &(0x7f0000000680)='}vboxnet0\x00'], 0x1000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ip6erspan0\x00', 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) 17:07:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:33 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) 17:07:33 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r2, r3) close(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$nbd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) 17:07:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:33 executing program 1: socket$packet(0x11, 0x3, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000ea10000200"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100), 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfffffffffffffcaa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb}, 0x14) shutdown(r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000046c0)=[{{&(0x7f0000000180)=@caif=@util, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000240)=""/14, 0xe}, 0xed86}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/148, 0x94}, {&(0x7f0000003b00)=""/84, 0x54}, {0x0}, {&(0x7f0000003e00)=""/117, 0x75}, {0x0}, {&(0x7f0000003f00)=""/109, 0x6d}], 0x8, &(0x7f0000004040)=""/18, 0x12}, 0x2}, {{&(0x7f0000004080)=@hci, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004100)=""/41, 0x29}, {&(0x7f0000004140)=""/86, 0x56}], 0x1000000000000022, &(0x7f0000004200)}, 0x8}, {{&(0x7f0000004240), 0x80, 0x0, 0x0, &(0x7f0000004380)=""/132, 0x84}, 0x7fff}, {{&(0x7f0000004440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000045c0)=[{0x0}], 0x1, &(0x7f0000004600)=""/171, 0xab}}], 0x6, 0x80000000, &(0x7f0000004900)) 17:07:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x4, 0x0, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) writev(r5, &(0x7f00000003c0), 0x63) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) 17:07:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x0) 17:07:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x802, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) write(r1, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x30000011}) 17:07:34 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) execveat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='ip6erspan0\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='{\xdd,posix_acl_accessselinuxSH:\x00', &(0x7f0000000300)='ip6erspan0\x00', &(0x7f0000000340)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', &(0x7f0000000380)='ip6erspan0\x00', &(0x7f00000003c0)='GPLð1cgroup).]]\x00', &(0x7f0000000400)='/dev/loop#\x00', &(0x7f0000000440)='ip6erspan0\x00'], &(0x7f00000006c0)=[&(0x7f0000000480)='.-cgroupeth0.eth1\x00', &(0x7f0000000680)='}vboxnet0\x00'], 0x1000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ip6erspan0\x00', 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) 17:07:34 executing program 2: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2b8111cfed022453}) write$UHID_CREATE(r1, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00i\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) 17:07:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x0, 0x2, &(0x7f0000000800)=[{0x0, 0x0, 0x200}, {0x0}]) 17:07:34 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160000000200000002000000020000000200000000000000000400000004000000080000000c000c0010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:07:34 executing program 1: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) [ 278.273848] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.337091] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 278.384044] F2FS-fs (loop2): Wrong SIT boundary, start(2048) end(201329664) blocks(1024) 17:07:34 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r2, r3) close(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$nbd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) 17:07:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x0, 0x2, &(0x7f0000000800)=[{0x0, 0x0, 0x200}, {0x0}]) 17:07:34 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r2, r3) close(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$nbd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) [ 278.428297] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 278.573577] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.599788] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 278.647635] F2FS-fs (loop2): Wrong SIT boundary, start(2048) end(201329664) blocks(1024) [ 278.680826] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 17:07:35 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160000000200000002000000020000000200000000000000000400000004000000080000000c000c0010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:07:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x0, 0x2, &(0x7f0000000800)=[{0x0, 0x0, 0x200}, {0x0}]) 17:07:35 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) execveat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='ip6erspan0\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='{\xdd,posix_acl_accessselinuxSH:\x00', &(0x7f0000000300)='ip6erspan0\x00', &(0x7f0000000340)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', &(0x7f0000000380)='ip6erspan0\x00', &(0x7f00000003c0)='GPLð1cgroup).]]\x00', &(0x7f0000000400)='/dev/loop#\x00', &(0x7f0000000440)='ip6erspan0\x00'], &(0x7f00000006c0)=[&(0x7f0000000480)='.-cgroupeth0.eth1\x00', &(0x7f0000000680)='}vboxnet0\x00'], 0x1000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ip6erspan0\x00', 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) [ 278.924126] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.950210] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 278.985563] F2FS-fs (loop2): Wrong SIT boundary, start(2048) end(201329664) blocks(1024) [ 279.016616] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 17:07:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x0, 0x2, &(0x7f0000000800)=[{0x0, 0x0, 0x200}, {0x0}]) 17:07:35 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160000000200000002000000020000000200000000000000000400000004000000080000000c000c0010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:07:35 executing program 1: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:35 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r2, r3) close(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$nbd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) [ 279.278765] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 279.348791] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 279.420305] F2FS-fs (loop2): Wrong SIT boundary, start(2048) end(201329664) blocks(1024) 17:07:35 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r2, r3) close(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$nbd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) [ 279.461076] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 17:07:36 executing program 3: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:36 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000160000000200000002000000020000000200000000000000000400000004000000080000000c000c0010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 279.703505] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 279.726129] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 279.754834] F2FS-fs (loop2): Wrong SIT boundary, start(2048) end(201329664) blocks(1024) [ 279.782093] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 17:07:36 executing program 2: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:36 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) execveat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='ip6erspan0\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='{\xdd,posix_acl_accessselinuxSH:\x00', &(0x7f0000000300)='ip6erspan0\x00', &(0x7f0000000340)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', &(0x7f0000000380)='ip6erspan0\x00', &(0x7f00000003c0)='GPLð1cgroup).]]\x00', &(0x7f0000000400)='/dev/loop#\x00', &(0x7f0000000440)='ip6erspan0\x00'], &(0x7f00000006c0)=[&(0x7f0000000480)='.-cgroupeth0.eth1\x00', &(0x7f0000000680)='}vboxnet0\x00'], 0x1000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ip6erspan0\x00', 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) 17:07:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r2, r3) close(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$nbd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) 17:07:36 executing program 1: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:36 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r2, r3) close(r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$nbd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) 17:07:36 executing program 3: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:37 executing program 2: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:37 executing program 4: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:37 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1ca23) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000040)='./file0\x00') sysinfo(&(0x7f0000000080)=""/88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:07:37 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) creat(0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getgroups(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 17:07:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:37 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1ca23) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000040)='./file0\x00') sysinfo(&(0x7f0000000080)=""/88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:07:37 executing program 1: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:37 executing program 3: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:37 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1ca23) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000040)='./file0\x00') sysinfo(&(0x7f0000000080)=""/88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:07:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:38 executing program 2: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:38 executing program 4: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:38 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1ca23) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000040)='./file0\x00') sysinfo(&(0x7f0000000080)=""/88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:07:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f0080763007f2ff00305cb0c0d7e7514343b1c12234af35e29507449b404d620fc9aa172172284b71d3ef16cf4fdab434a3591feb55c07f008ea5562d0cba2f2b27e20b9b68b19168f6e5b5adb2a461f51cfaedf282168da07b6441a35da7ee6de79eeacc8a046f961806b1beac5dd301000000000000a35a6c5509452037145b0735d7d4c5fe12944de935a093bfc9208ef20abee012b1903b1f82232d32cad13cfaef120593710471df3e850d4d4ae2ca76a6c456a67b7bad650ae319dd934798e42bda112b200da94cc4a6ed4000000000000000000000000000a07ddfd64fd2b4ea9696526882d9434919255b1bab0b8850e52d9338cd3f253846517eb4b152a29f5864ae33feefe68f"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) fcntl$setlease(r3, 0x400, 0x3) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000180)) 17:07:38 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_]Sm\x98:#\"\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04m\x89\x0e4\xe6\x1d]\xb3\xd9iO=\r=\x92\x89\x16~\xf4\xf7\xf9\x00\x00\x00\x00\xe1\xff\xff\xff\xff\xff\xff\x01') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00') 17:07:38 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)=0x712) r0 = inotify_init1(0x1c1400) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="737a0af0b307aa858303726b04eb7421985cb537abdfda44e549da8a2683ab7966daf167f01afed12db55865e0d66744c3ff0cd76ea95f334304f1a7892f2aa581d62fca4c690bbad00ccb96e10767a357d3e704ef7a25b3e037acec0e291d4b0cd33717321f09c973b749f5c07a7076facf74f4ef38117ba1635c1859df92c48c770e1f1f5157358726c56d63c17675154dac87aa2f4df3cc2f6269066128c5bcaa039d56b786a9d8df85bc2404ecf168374310bb778d9f31cb605530097d2db1292542acdbfc03b5eba971f0", 0xcd, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(r3, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d758") lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)) 17:07:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xfe, 0x5, 0x20, 0x8, 0x0, 0x6, 0xb07c5b59a34c307f, 0x15, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x22, 0x1f, 0xe22e, 0x2, 0xbb, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x300, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() getrandom(&(0x7f0000000300)=""/117, 0x75, 0x2) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='_'], 0x1) fcntl$addseals(r1, 0x409, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) pwrite64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r3, 0x9) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000000)={&(0x7f00000004c0)="3044afb67ea46426d2fdf08d80306f12ff988cdefe94f333f03b2b005d05c2dc9c4acb0e6c90f34c866a1bfb744372ce943781835af5b018d18520eb86c5903af50a5dc876fe0185b6f6c341b0839db2a57baa8d853dbfb7bf203cf08eeee745be5be358a4d2ee29c85a6077ae9b149de7a94689c30bac1e9041430d5b9b1f7cfd5db34a9c7b430fd6c324fbc89939b1b8e19dcda0325f8ec4b131b47833b6d01c5ba846c777953f3c27ec3a064d41941b3e34b97ed414755a2d9a502fcdc1929088", 0xc2}) sched_rr_get_interval(r5, &(0x7f0000000380)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000240)) [ 282.616606] loop0: p1 < > p4 [ 282.636031] loop0: p1 size 2 extends beyond EOD, truncated 17:07:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) writev(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001e40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r6) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000080)) 17:07:39 executing program 4: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="79d16f7ef7164fdf3380fab8643af1d47981011d64cfe34f9183ea2af4ff", @ANYRES32=0x0], 0x3, 0x0) syz_open_pts(r0, 0x123000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x8, &(0x7f00000002c0)=[r4, r2, r5, r6, r8, r9, 0xee00, r11]) close(r1) socket$netlink(0x10, 0x3, 0xa) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) r13 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) ftruncate(r13, 0x208200) sendfile(r1, r12, 0x0, 0x8000fffffffe) 17:07:39 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\x00 ', 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 282.685668] loop0: p4 start 1854537728 is beyond EOD, truncated 17:07:39 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\x00 ', 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 282.795649] syz-executor.2 (13547) used greatest stack depth: 22608 bytes left 17:07:39 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\x00 ', 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:07:39 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\x00 ', 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:07:39 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 17:07:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f0080763007f2ff00305cb0c0d7e7514343b1c12234af35e29507449b404d620fc9aa172172284b71d3ef16cf4fdab434a3591feb55c07f008ea5562d0cba2f2b27e20b9b68b19168f6e5b5adb2a461f51cfaedf282168da07b6441a35da7ee6de79eeacc8a046f961806b1beac5dd301000000000000a35a6c5509452037145b0735d7d4c5fe12944de935a093bfc9208ef20abee012b1903b1f82232d32cad13cfaef120593710471df3e850d4d4ae2ca76a6c456a67b7bad650ae319dd934798e42bda112b200da94cc4a6ed4000000000000000000000000000a07ddfd64fd2b4ea9696526882d9434919255b1bab0b8850e52d9338cd3f253846517eb4b152a29f5864ae33feefe68f"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) fcntl$setlease(r3, 0x400, 0x3) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000180)) 17:07:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) llistxattr(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)=""/77, 0x4d) 17:07:39 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)=0x712) r0 = inotify_init1(0x1c1400) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="737a0af0b307aa858303726b04eb7421985cb537abdfda44e549da8a2683ab7966daf167f01afed12db55865e0d66744c3ff0cd76ea95f334304f1a7892f2aa581d62fca4c690bbad00ccb96e10767a357d3e704ef7a25b3e037acec0e291d4b0cd33717321f09c973b749f5c07a7076facf74f4ef38117ba1635c1859df92c48c770e1f1f5157358726c56d63c17675154dac87aa2f4df3cc2f6269066128c5bcaa039d56b786a9d8df85bc2404ecf168374310bb778d9f31cb605530097d2db1292542acdbfc03b5eba971f0", 0xcd, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(r3, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d758") lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)) 17:07:39 executing program 5: mkdir(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@rand_addr="a19be86e4ee75338ed43a89ff7aab21e", @mcast2, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x3f, 0x0, 0x700, 0x4, 0x0, r2}) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) 17:07:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xfe, 0x5, 0x20, 0x8, 0x0, 0x6, 0xb07c5b59a34c307f, 0x15, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x22, 0x1f, 0xe22e, 0x2, 0xbb, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x300, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() getrandom(&(0x7f0000000300)=""/117, 0x75, 0x2) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='_'], 0x1) fcntl$addseals(r1, 0x409, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) pwrite64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r3, 0x9) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000000)={&(0x7f00000004c0)="3044afb67ea46426d2fdf08d80306f12ff988cdefe94f333f03b2b005d05c2dc9c4acb0e6c90f34c866a1bfb744372ce943781835af5b018d18520eb86c5903af50a5dc876fe0185b6f6c341b0839db2a57baa8d853dbfb7bf203cf08eeee745be5be358a4d2ee29c85a6077ae9b149de7a94689c30bac1e9041430d5b9b1f7cfd5db34a9c7b430fd6c324fbc89939b1b8e19dcda0325f8ec4b131b47833b6d01c5ba846c777953f3c27ec3a064d41941b3e34b97ed414755a2d9a502fcdc1929088", 0xc2}) sched_rr_get_interval(r5, &(0x7f0000000380)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000240)) 17:07:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) fcntl$setlease(r3, 0x400, 0x3) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000180)) [ 283.522797] loop0: p1 < > p4 [ 283.526453] loop0: p1 size 2 extends beyond EOD, truncated [ 283.552106] loop0: p4 start 1854537728 is beyond EOD, truncated 17:07:40 executing program 5: mkdir(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@rand_addr="a19be86e4ee75338ed43a89ff7aab21e", @mcast2, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x3f, 0x0, 0x700, 0x4, 0x0, r2}) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) 17:07:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xfe, 0x5, 0x20, 0x8, 0x0, 0x6, 0xb07c5b59a34c307f, 0x15, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x22, 0x1f, 0xe22e, 0x2, 0xbb, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x300, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() getrandom(&(0x7f0000000300)=""/117, 0x75, 0x2) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='_'], 0x1) fcntl$addseals(r1, 0x409, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) pwrite64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r3, 0x9) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000000)={&(0x7f00000004c0)="3044afb67ea46426d2fdf08d80306f12ff988cdefe94f333f03b2b005d05c2dc9c4acb0e6c90f34c866a1bfb744372ce943781835af5b018d18520eb86c5903af50a5dc876fe0185b6f6c341b0839db2a57baa8d853dbfb7bf203cf08eeee745be5be358a4d2ee29c85a6077ae9b149de7a94689c30bac1e9041430d5b9b1f7cfd5db34a9c7b430fd6c324fbc89939b1b8e19dcda0325f8ec4b131b47833b6d01c5ba846c777953f3c27ec3a064d41941b3e34b97ed414755a2d9a502fcdc1929088", 0xc2}) sched_rr_get_interval(r5, &(0x7f0000000380)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000240)) 17:07:40 executing program 5: mkdir(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@rand_addr="a19be86e4ee75338ed43a89ff7aab21e", @mcast2, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x3f, 0x0, 0x700, 0x4, 0x0, r2}) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) [ 283.817189] loop0: p1 < > p4 [ 283.834159] loop4: p1 < > p4 17:07:40 executing program 5: mkdir(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@rand_addr="a19be86e4ee75338ed43a89ff7aab21e", @mcast2, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x3f, 0x0, 0x700, 0x4, 0x0, r2}) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) [ 283.891322] loop0: p1 size 2 extends beyond EOD, truncated [ 283.946027] loop4: p1 size 2 extends beyond EOD, truncated [ 284.052196] loop0: p4 start 1854537728 is beyond EOD, truncated [ 284.105369] loop4: p4 start 1854537728 is beyond EOD, truncated 17:07:40 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)=0x712) r0 = inotify_init1(0x1c1400) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="737a0af0b307aa858303726b04eb7421985cb537abdfda44e549da8a2683ab7966daf167f01afed12db55865e0d66744c3ff0cd76ea95f334304f1a7892f2aa581d62fca4c690bbad00ccb96e10767a357d3e704ef7a25b3e037acec0e291d4b0cd33717321f09c973b749f5c07a7076facf74f4ef38117ba1635c1859df92c48c770e1f1f5157358726c56d63c17675154dac87aa2f4df3cc2f6269066128c5bcaa039d56b786a9d8df85bc2404ecf168374310bb778d9f31cb605530097d2db1292542acdbfc03b5eba971f0", 0xcd, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(r3, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d758") lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)) 17:07:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)='{', 0x1}], 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x90005, 0x0) 17:07:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) fcntl$setlease(r3, 0x400, 0x3) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000180)) 17:07:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="390000001300090065000000000000007f008040040000004600010700000014190004000400f402f500"/57, 0x39}], 0x1) [ 284.318843] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 284.352315] sit0: Invalid MTU 49545220 requested, hw max 65555 17:07:40 executing program 5: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x10, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/39, 0x27, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)="1bf71c34b21b7a38b01852db52ef4339dd69e56bb8acbeb3de64417bd18f041c45261744477e4478b397767d1efe2809a5815c1b9e2268bc3b162b05a3de38e5689b99eb0d6a98cdeffeba7311d3d0e5466119") close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0300000000e3ffff07001b8100000000"], 0x2}}, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000340)) socket(0xa, 0x1, 0x0) socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 284.371127] print_req_error: I/O error, dev loop4, sector 0 [ 284.378457] print_req_error: I/O error, dev loop4, sector 0 [ 284.383042] sit0: Invalid MTU 49545220 requested, hw max 65555 [ 284.384803] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 284.399342] print_req_error: I/O error, dev loop4, sector 0 [ 284.405768] Buffer I/O error on dev loop4p1, logical block 0, async page read 17:07:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xfe, 0x5, 0x20, 0x8, 0x0, 0x6, 0xb07c5b59a34c307f, 0x15, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x22, 0x1f, 0xe22e, 0x2, 0xbb, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x300, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() getrandom(&(0x7f0000000300)=""/117, 0x75, 0x2) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='_'], 0x1) fcntl$addseals(r1, 0x409, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) pwrite64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r3, 0x9) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000000)={&(0x7f00000004c0)="3044afb67ea46426d2fdf08d80306f12ff988cdefe94f333f03b2b005d05c2dc9c4acb0e6c90f34c866a1bfb744372ce943781835af5b018d18520eb86c5903af50a5dc876fe0185b6f6c341b0839db2a57baa8d853dbfb7bf203cf08eeee745be5be358a4d2ee29c85a6077ae9b149de7a94689c30bac1e9041430d5b9b1f7cfd5db34a9c7b430fd6c324fbc89939b1b8e19dcda0325f8ec4b131b47833b6d01c5ba846c777953f3c27ec3a064d41941b3e34b97ed414755a2d9a502fcdc1929088", 0xc2}) sched_rr_get_interval(r5, &(0x7f0000000380)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000240)) [ 284.423577] print_req_error: I/O error, dev loop4, sector 0 [ 284.429359] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 284.445762] print_req_error: I/O error, dev loop4, sector 0 [ 284.451596] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 284.459066] print_req_error: I/O error, dev loop4, sector 0 [ 284.464906] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 284.475857] print_req_error: I/O error, dev loop4, sector 0 [ 284.481692] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 284.489180] print_req_error: I/O error, dev loop4, sector 0 [ 284.495090] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 284.502846] print_req_error: I/O error, dev loop4, sector 0 [ 284.508612] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 284.516410] print_req_error: I/O error, dev loop4, sector 0 [ 284.522230] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 284.530825] Buffer I/O error on dev loop4p1, logical block 0, async page read 17:07:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xfe, 0x5, 0x20, 0x8, 0x0, 0x6, 0xb07c5b59a34c307f, 0x15, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x22, 0x1f, 0xe22e, 0x2, 0xbb, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x300, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() getrandom(&(0x7f0000000300)=""/117, 0x75, 0x2) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='_'], 0x1) fcntl$addseals(r1, 0x409, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) pwrite64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r3, 0x9) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000000)={&(0x7f00000004c0)="3044afb67ea46426d2fdf08d80306f12ff988cdefe94f333f03b2b005d05c2dc9c4acb0e6c90f34c866a1bfb744372ce943781835af5b018d18520eb86c5903af50a5dc876fe0185b6f6c341b0839db2a57baa8d853dbfb7bf203cf08eeee745be5be358a4d2ee29c85a6077ae9b149de7a94689c30bac1e9041430d5b9b1f7cfd5db34a9c7b430fd6c324fbc89939b1b8e19dcda0325f8ec4b131b47833b6d01c5ba846c777953f3c27ec3a064d41941b3e34b97ed414755a2d9a502fcdc1929088", 0xc2}) sched_rr_get_interval(r5, &(0x7f0000000380)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000240)) 17:07:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) fcntl$setlease(r3, 0x400, 0x3) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000180)) [ 284.711739] loop4: p1 < > p4 [ 284.756247] loop4: p1 size 2 extends beyond EOD, truncated [ 284.863582] loop4: p4 start 1854537728 is beyond EOD, truncated 17:07:41 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)=0x712) r0 = inotify_init1(0x1c1400) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="737a0af0b307aa858303726b04eb7421985cb537abdfda44e549da8a2683ab7966daf167f01afed12db55865e0d66744c3ff0cd76ea95f334304f1a7892f2aa581d62fca4c690bbad00ccb96e10767a357d3e704ef7a25b3e037acec0e291d4b0cd33717321f09c973b749f5c07a7076facf74f4ef38117ba1635c1859df92c48c770e1f1f5157358726c56d63c17675154dac87aa2f4df3cc2f6269066128c5bcaa039d56b786a9d8df85bc2404ecf168374310bb778d9f31cb605530097d2db1292542acdbfc03b5eba971f0", 0xcd, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(r3, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d758") lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)) 17:07:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) fcntl$setlease(r3, 0x400, 0x3) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000180)) 17:07:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xfe, 0x5, 0x20, 0x8, 0x0, 0x6, 0xb07c5b59a34c307f, 0x15, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x22, 0x1f, 0xe22e, 0x2, 0xbb, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x300, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() getrandom(&(0x7f0000000300)=""/117, 0x75, 0x2) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='_'], 0x1) fcntl$addseals(r1, 0x409, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) pwrite64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r3, 0x9) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000000)={&(0x7f00000004c0)="3044afb67ea46426d2fdf08d80306f12ff988cdefe94f333f03b2b005d05c2dc9c4acb0e6c90f34c866a1bfb744372ce943781835af5b018d18520eb86c5903af50a5dc876fe0185b6f6c341b0839db2a57baa8d853dbfb7bf203cf08eeee745be5be358a4d2ee29c85a6077ae9b149de7a94689c30bac1e9041430d5b9b1f7cfd5db34a9c7b430fd6c324fbc89939b1b8e19dcda0325f8ec4b131b47833b6d01c5ba846c777953f3c27ec3a064d41941b3e34b97ed414755a2d9a502fcdc1929088", 0xc2}) sched_rr_get_interval(r5, &(0x7f0000000380)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000240)) 17:07:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480)=0xfffeffff, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x20080, 0x0) fcntl$setlease(r3, 0x400, 0x3) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000180)) 17:07:41 executing program 5: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x10, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/39, 0x27, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)="1bf71c34b21b7a38b01852db52ef4339dd69e56bb8acbeb3de64417bd18f041c45261744477e4478b397767d1efe2809a5815c1b9e2268bc3b162b05a3de38e5689b99eb0d6a98cdeffeba7311d3d0e5466119") close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0300000000e3ffff07001b8100000000"], 0x2}}, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000340)) socket(0xa, 0x1, 0x0) socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 17:07:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(&(0x7f0000000180), 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xfe, 0x5, 0x20, 0x8, 0x0, 0x6, 0xb07c5b59a34c307f, 0x15, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x22, 0x1f, 0xe22e, 0x2, 0xbb, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x300, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() getrandom(&(0x7f0000000300)=""/117, 0x75, 0x2) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='_'], 0x1) fcntl$addseals(r1, 0x409, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) pwrite64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r3, 0x9) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000000)={&(0x7f00000004c0)="3044afb67ea46426d2fdf08d80306f12ff988cdefe94f333f03b2b005d05c2dc9c4acb0e6c90f34c866a1bfb744372ce943781835af5b018d18520eb86c5903af50a5dc876fe0185b6f6c341b0839db2a57baa8d853dbfb7bf203cf08eeee745be5be358a4d2ee29c85a6077ae9b149de7a94689c30bac1e9041430d5b9b1f7cfd5db34a9c7b430fd6c324fbc89939b1b8e19dcda0325f8ec4b131b47833b6d01c5ba846c777953f3c27ec3a064d41941b3e34b97ed414755a2d9a502fcdc1929088", 0xc2}) sched_rr_get_interval(r5, &(0x7f0000000380)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000240)) [ 285.474453] loop4: p1 < > p4 [ 285.519109] loop4: p1 size 2 extends beyond EOD, truncated [ 285.682931] loop4: p4 start 1854537728 is beyond EOD, truncated 17:07:42 executing program 5: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x10, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/39, 0x27, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)="1bf71c34b21b7a38b01852db52ef4339dd69e56bb8acbeb3de64417bd18f041c45261744477e4478b397767d1efe2809a5815c1b9e2268bc3b162b05a3de38e5689b99eb0d6a98cdeffeba7311d3d0e5466119") close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0300000000e3ffff07001b8100000000"], 0x2}}, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000340)) socket(0xa, 0x1, 0x0) socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 17:07:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000200)=0x4) 17:07:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x5f7}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0xa, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 17:07:42 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x17) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f00000002c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x3, @dev}, 0x10) 17:07:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f0000", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="a4134950a9f973fac343581081b2a8421da1b8d8243c6ac10f6eab00416294d757e687e22055ccfb9828c467b9c91025a86772ff1d629af198b3d3a6d773dce9", 0x40}], 0x1}], 0x1, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 286.024334] device lo entered promiscuous mode [ 286.034044] device lo left promiscuous mode 17:07:42 executing program 5: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x10, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/39, 0x27, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)="1bf71c34b21b7a38b01852db52ef4339dd69e56bb8acbeb3de64417bd18f041c45261744477e4478b397767d1efe2809a5815c1b9e2268bc3b162b05a3de38e5689b99eb0d6a98cdeffeba7311d3d0e5466119") close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0300000000e3ffff07001b8100000000"], 0x2}}, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000340)) socket(0xa, 0x1, 0x0) socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 286.081719] device lo entered promiscuous mode [ 286.087265] device lo left promiscuous mode 17:07:42 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x200, 0x400}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x10000}, 0x10}, 0x70) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf2505000000100001006e657464657673696d000000100002006f657464657673696d3000000800030001000000100001006e657464657673696d000000100002006e657464657673696d3000000800030001000000100001006e657464657673696d000000100002006e657464652d464c9b7558588e00030003000000100001006e657464657673696d00"], 0x2}}, 0x24000040) r3 = socket$netlink(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f00000004c0)=0x3, 0x4) 17:07:42 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffe2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:07:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) 17:07:42 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x200, 0x400}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x10000}, 0x10}, 0x70) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf2505000000100001006e657464657673696d000000100002006f657464657673696d3000000800030001000000100001006e657464657673696d000000100002006e657464657673696d3000000800030001000000100001006e657464657673696d000000100002006e657464652d464c9b7558588e00030003000000100001006e657464657673696d00"], 0x2}}, 0x24000040) r3 = socket$netlink(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f00000004c0)=0x3, 0x4) 17:07:42 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x0, 0x3f}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:07:42 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x200, 0x400}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x10000}, 0x10}, 0x70) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf2505000000100001006e657464657673696d000000100002006f657464657673696d3000000800030001000000100001006e657464657673696d000000100002006e657464657673696d3000000800030001000000100001006e657464657673696d000000100002006e657464652d464c9b7558588e00030003000000100001006e657464657673696d00"], 0x2}}, 0x24000040) r3 = socket$netlink(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f00000004c0)=0x3, 0x4) 17:07:42 executing program 4: perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r1, r0, 0x0, 0xc0000008000000b) 17:07:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:07:42 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000000240)=""/174) write$evdev(r2, &(0x7f00000000c0)=[{}], 0x18) pread64(r1, 0x0, 0x144, 0x0) 17:07:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000001000), 0xc, 0x0}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 17:07:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:07:45 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x50, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="066304400000000000634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000671e000000000000000010630840"], 0x0, 0x0, 0x0}) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c208000000000000000100000000676800000000000000000000007fffffff00000008d8a613"}, 0xfe66) 17:07:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000500)={0x0, 0x1, 0x6, @dev={[], 0x13}}, 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x7fff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 17:07:45 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x200, 0x400}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x10000}, 0x10}, 0x70) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf2505000000100001006e657464657673696d000000100002006f657464657673696d3000000800030001000000100001006e657464657673696d000000100002006e657464657673696d3000000800030001000000100001006e657464657673696d000000100002006e657464652d464c9b7558588e00030003000000100001006e657464657673696d00"], 0x2}}, 0x24000040) r3 = socket$netlink(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f00000004c0)=0x3, 0x4) 17:07:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 17:07:45 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) 17:07:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0xff, 0xfa2265ac71d467d3}, 0x20) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) dup2(r1, r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0xd339}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 17:07:45 executing program 4: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() ptrace(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @local}, 0x8, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:07:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 17:07:45 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 17:07:45 executing program 4: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() ptrace(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @local}, 0x8, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:07:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 17:07:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:07:46 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x18, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xc, 0xf989, "908fabfe9a69b583"}]}}}}}}}}, 0x0) 17:07:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 17:07:46 executing program 4: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() ptrace(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @local}, 0x8, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:07:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffbfffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$char_usb(r2, &(0x7f00000001c0)=""/229, 0xe5) 17:07:46 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) 17:07:46 executing program 4: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() ptrace(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @local}, 0x8, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:07:46 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x18, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xc, 0xf989, "908fabfe9a69b583"}]}}}}}}}}, 0x0) 17:07:46 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fchdir(r3) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 17:07:46 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:46 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x18, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xc, 0xf989, "908fabfe9a69b583"}]}}}}}}}}, 0x0) 17:07:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:07:46 executing program 1: mkdir(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000740)={0x8, "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", 0x1000}, 0x1006) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@sha1={0x1, "6c82964ba6d01fc9ae7d3710f56c37bd52d01255"}, 0x15, 0x0) 17:07:46 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x18, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xc, 0xf989, "908fabfe9a69b583"}]}}}}}}}}, 0x0) 17:07:46 executing program 0: ftruncate(0xffffffffffffffff, 0xfffffffffffff800) 17:07:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0xb4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="ee45252e87d1aec8498a5214a6d35569"}}]}, 0xac) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:07:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r6 = creat(0x0, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000ccecee35cfc5d3033d717d573eac6f6a97db9056e01a28858e62001b54cff000006ba821f26d7655d42b5ed9dff654155bcdfc6954a6e10b57b94f4373e04cdd82f4376761286c2d763f453fb2a24efb", @ANYRES32, @ANYRES32=r7, @ANYRES32], 0x1c}, 0x0) fchown(r3, r7, r5) fcntl$getown(0xffffffffffffffff, 0x9) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r8, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000004e40)) 17:07:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1ff) accept4(r0, 0x0, 0x0, 0x0) 17:07:47 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:47 executing program 1: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:47 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r6 = creat(0x0, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000ccecee35cfc5d3033d717d573eac6f6a97db9056e01a28858e62001b54cff000006ba821f26d7655d42b5ed9dff654155bcdfc6954a6e10b57b94f4373e04cdd82f4376761286c2d763f453fb2a24efb", @ANYRES32, @ANYRES32=r7, @ANYRES32], 0x1c}, 0x0) fchown(r3, r7, r5) fcntl$getown(0xffffffffffffffff, 0x9) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r8, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000004e40)) 17:07:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r6 = creat(0x0, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000ccecee35cfc5d3033d717d573eac6f6a97db9056e01a28858e62001b54cff000006ba821f26d7655d42b5ed9dff654155bcdfc6954a6e10b57b94f4373e04cdd82f4376761286c2d763f453fb2a24efb", @ANYRES32, @ANYRES32=r7, @ANYRES32], 0x1c}, 0x0) fchown(r3, r7, r5) fcntl$getown(0xffffffffffffffff, 0x9) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r8, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000004e40)) 17:07:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:07:47 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r6 = creat(0x0, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000ccecee35cfc5d3033d717d573eac6f6a97db9056e01a28858e62001b54cff000006ba821f26d7655d42b5ed9dff654155bcdfc6954a6e10b57b94f4373e04cdd82f4376761286c2d763f453fb2a24efb", @ANYRES32, @ANYRES32=r7, @ANYRES32], 0x1c}, 0x0) fchown(r3, r7, r5) fcntl$getown(0xffffffffffffffff, 0x9) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r8, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f0000004e40)) 17:07:48 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000073797a31ff0f000000000000000000000000000000000000000000000000000041f14d4cd00000000000000000000000000000000000000000000000000000000000000000dcea1523674e4fc200000000000000000000d450c3e2bf56e3a677e85feaf9ea76805045b00e1800000000000000c1414de148243f86e800000000008100000073797ab00000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073792358810a9179410798ff5e7a310000000000000000000000000000000000000000000000002a81d9c2ad0000000000000000000000000000040000000000000000000000000000000000e2b55b2d0386b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941c219f47e90ec05778553a9341e9ee2a88f216bba214c5aea3b72f698c3183b651b43c24ef4c4b733a90fe4557110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed11f848076721be53fcc10a4ba20fdaeb214be240ad26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b391a1c275644245912c53e3df0238ef004d1a92f1e901f103000000000000003cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96741dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77bd05e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e6eb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff1332db311466f868f357ed6d90110a3ebcbf187cda521ee7dc1d7f733a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e1cb807ed837a0000008000000000be264d9f17046508000000721532000000000000000099755663f3d259bdbe0500000000000043cced99a28a9b41bc1b4f57e668f6faeb63a0f17a89afadf987e9eabc89d77bea7599217011342db141d6880456376ea97274cb1548ae7670afa46874d973978f0e4b03c7f24c9eb009b8fa5fea219ca7c63ae76fae728abb8d708aa5af6b9047002bab36c3c654b9f3b14cb8c508f0041a09a0cdf2181b85710c790000001c427e83fd28f9cc4667592fa99071483052576200f0157f6454fa4a456c2c6f6033f1d4c1cb0c620e48c4b13ff2296b1080345ee736f25c7c63bb28593bf20f6eab890cf9614f151147edec823e55d0f66a050218d076d9e8bacaf515f4c74783c290b13f8f7aecb611dbe7174cbc6726bbe0d097cbaa6dc5a4db005f0e65ceec316df8618d20057d081fff99f5de4d55eeb470721b314361fe893d717f4a6e0e016c7e0277d65edff3f8900737861ce2a3f184e6bf34928da6a4f7ecdfd394d5c53c56a025a6dd5db09ae1be4fdacf7cb0092315bee30b73"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 1: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:50 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:50 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 1: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:50 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000073797a31ff0f000000000000000000000000000000000000000000000000000041f14d4cd00000000000000000000000000000000000000000000000000000000000000000dcea1523674e4fc200000000000000000000d450c3e2bf56e3a677e85feaf9ea76805045b00e1800000000000000c1414de148243f86e800000000008100000073797ab00000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073792358810a9179410798ff5e7a310000000000000000000000000000000000000000000000002a81d9c2ad0000000000000000000000000000040000000000000000000000000000000000e2b55b2d0386b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941c219f47e90ec05778553a9341e9ee2a88f216bba214c5aea3b72f698c3183b651b43c24ef4c4b733a90fe4557110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed11f848076721be53fcc10a4ba20fdaeb214be240ad26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b391a1c275644245912c53e3df0238ef004d1a92f1e901f103000000000000003cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96741dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77bd05e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e6eb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff1332db311466f868f357ed6d90110a3ebcbf187cda521ee7dc1d7f733a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e1cb807ed837a0000008000000000be264d9f17046508000000721532000000000000000099755663f3d259bdbe0500000000000043cced99a28a9b41bc1b4f57e668f6faeb63a0f17a89afadf987e9eabc89d77bea7599217011342db141d6880456376ea97274cb1548ae7670afa46874d973978f0e4b03c7f24c9eb009b8fa5fea219ca7c63ae76fae728abb8d708aa5af6b9047002bab36c3c654b9f3b14cb8c508f0041a09a0cdf2181b85710c790000001c427e83fd28f9cc4667592fa99071483052576200f0157f6454fa4a456c2c6f6033f1d4c1cb0c620e48c4b13ff2296b1080345ee736f25c7c63bb28593bf20f6eab890cf9614f151147edec823e55d0f66a050218d076d9e8bacaf515f4c74783c290b13f8f7aecb611dbe7174cbc6726bbe0d097cbaa6dc5a4db005f0e65ceec316df8618d20057d081fff99f5de4d55eeb470721b314361fe893d717f4a6e0e016c7e0277d65edff3f8900737861ce2a3f184e6bf34928da6a4f7ecdfd394d5c53c56a025a6dd5db09ae1be4fdacf7cb0092315bee30b73"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:50 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:51 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:51 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:51 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000073797a31ff0f000000000000000000000000000000000000000000000000000041f14d4cd00000000000000000000000000000000000000000000000000000000000000000dcea1523674e4fc200000000000000000000d450c3e2bf56e3a677e85feaf9ea76805045b00e1800000000000000c1414de148243f86e800000000008100000073797ab00000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073792358810a9179410798ff5e7a310000000000000000000000000000000000000000000000002a81d9c2ad0000000000000000000000000000040000000000000000000000000000000000e2b55b2d0386b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941c219f47e90ec05778553a9341e9ee2a88f216bba214c5aea3b72f698c3183b651b43c24ef4c4b733a90fe4557110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed11f848076721be53fcc10a4ba20fdaeb214be240ad26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b391a1c275644245912c53e3df0238ef004d1a92f1e901f103000000000000003cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96741dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77bd05e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e6eb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff1332db311466f868f357ed6d90110a3ebcbf187cda521ee7dc1d7f733a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e1cb807ed837a0000008000000000be264d9f17046508000000721532000000000000000099755663f3d259bdbe0500000000000043cced99a28a9b41bc1b4f57e668f6faeb63a0f17a89afadf987e9eabc89d77bea7599217011342db141d6880456376ea97274cb1548ae7670afa46874d973978f0e4b03c7f24c9eb009b8fa5fea219ca7c63ae76fae728abb8d708aa5af6b9047002bab36c3c654b9f3b14cb8c508f0041a09a0cdf2181b85710c790000001c427e83fd28f9cc4667592fa99071483052576200f0157f6454fa4a456c2c6f6033f1d4c1cb0c620e48c4b13ff2296b1080345ee736f25c7c63bb28593bf20f6eab890cf9614f151147edec823e55d0f66a050218d076d9e8bacaf515f4c74783c290b13f8f7aecb611dbe7174cbc6726bbe0d097cbaa6dc5a4db005f0e65ceec316df8618d20057d081fff99f5de4d55eeb470721b314361fe893d717f4a6e0e016c7e0277d65edff3f8900737861ce2a3f184e6bf34928da6a4f7ecdfd394d5c53c56a025a6dd5db09ae1be4fdacf7cb0092315bee30b73"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:51 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:51 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:51 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000073797a31ff0f000000000000000000000000000000000000000000000000000041f14d4cd00000000000000000000000000000000000000000000000000000000000000000dcea1523674e4fc200000000000000000000d450c3e2bf56e3a677e85feaf9ea76805045b00e1800000000000000c1414de148243f86e800000000008100000073797ab00000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073792358810a9179410798ff5e7a310000000000000000000000000000000000000000000000002a81d9c2ad0000000000000000000000000000040000000000000000000000000000000000e2b55b2d0386b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941c219f47e90ec05778553a9341e9ee2a88f216bba214c5aea3b72f698c3183b651b43c24ef4c4b733a90fe4557110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed11f848076721be53fcc10a4ba20fdaeb214be240ad26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b391a1c275644245912c53e3df0238ef004d1a92f1e901f103000000000000003cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96741dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77bd05e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e6eb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff1332db311466f868f357ed6d90110a3ebcbf187cda521ee7dc1d7f733a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e1cb807ed837a0000008000000000be264d9f17046508000000721532000000000000000099755663f3d259bdbe0500000000000043cced99a28a9b41bc1b4f57e668f6faeb63a0f17a89afadf987e9eabc89d77bea7599217011342db141d6880456376ea97274cb1548ae7670afa46874d973978f0e4b03c7f24c9eb009b8fa5fea219ca7c63ae76fae728abb8d708aa5af6b9047002bab36c3c654b9f3b14cb8c508f0041a09a0cdf2181b85710c790000001c427e83fd28f9cc4667592fa99071483052576200f0157f6454fa4a456c2c6f6033f1d4c1cb0c620e48c4b13ff2296b1080345ee736f25c7c63bb28593bf20f6eab890cf9614f151147edec823e55d0f66a050218d076d9e8bacaf515f4c74783c290b13f8f7aecb611dbe7174cbc6726bbe0d097cbaa6dc5a4db005f0e65ceec316df8618d20057d081fff99f5de4d55eeb470721b314361fe893d717f4a6e0e016c7e0277d65edff3f8900737861ce2a3f184e6bf34928da6a4f7ecdfd394d5c53c56a025a6dd5db09ae1be4fdacf7cb0092315bee30b73"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:52 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:52 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:52 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 17:07:52 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:52 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000073797a31ff0f000000000000000000000000000000000000000000000000000041f14d4cd00000000000000000000000000000000000000000000000000000000000000000dcea1523674e4fc200000000000000000000d450c3e2bf56e3a677e85feaf9ea76805045b00e1800000000000000c1414de148243f86e800000000008100000073797ab00000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073792358810a9179410798ff5e7a310000000000000000000000000000000000000000000000002a81d9c2ad0000000000000000000000000000040000000000000000000000000000000000e2b55b2d0386b2cbb2c200b01d373dfe97d9000104000000000000090000004ba318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941c219f47e90ec05778553a9341e9ee2a88f216bba214c5aea3b72f698c3183b651b43c24ef4c4b733a90fe4557110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfeb1b477aed11f848076721be53fcc10a4ba20fdaeb214be240ad26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b391a1c275644245912c53e3df0238ef004d1a92f1e901f103000000000000003cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96741dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77bd05e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f30b2e6eb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638bb8805365950ff1332db311466f868f357ed6d90110a3ebcbf187cda521ee7dc1d7f733a88c935c752ace235521c40f361cb57117220ed89ade069a4e28ba90e457d64e5ff0d02a3c1efe8b5e57e1cb807ed837a0000008000000000be264d9f17046508000000721532000000000000000099755663f3d259bdbe0500000000000043cced99a28a9b41bc1b4f57e668f6faeb63a0f17a89afadf987e9eabc89d77bea7599217011342db141d6880456376ea97274cb1548ae7670afa46874d973978f0e4b03c7f24c9eb009b8fa5fea219ca7c63ae76fae728abb8d708aa5af6b9047002bab36c3c654b9f3b14cb8c508f0041a09a0cdf2181b85710c790000001c427e83fd28f9cc4667592fa99071483052576200f0157f6454fa4a456c2c6f6033f1d4c1cb0c620e48c4b13ff2296b1080345ee736f25c7c63bb28593bf20f6eab890cf9614f151147edec823e55d0f66a050218d076d9e8bacaf515f4c74783c290b13f8f7aecb611dbe7174cbc6726bbe0d097cbaa6dc5a4db005f0e65ceec316df8618d20057d081fff99f5de4d55eeb470721b314361fe893d717f4a6e0e016c7e0277d65edff3f8900737861ce2a3f184e6bf34928da6a4f7ecdfd394d5c53c56a025a6dd5db09ae1be4fdacf7cb0092315bee30b73"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) [ 296.577715] PF_BRIDGE: RTM_NEWNEIGH with invalid address 17:07:53 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x6, 0x1f8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:07:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x6, 0x1f8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:07:53 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) 17:07:53 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x422000a7b, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r5, &(0x7f0000000000)=""/188, 0xbc) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:07:53 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) readahead(r0, 0xea6, 0x2) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, 0x0, 0x2000080000003f7c, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000005c0)) sendfile(r3, r4, 0x0, 0x8607) mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x1000000000080) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000180)=0x5) mount$bpf(0x20000000, &(0x7f0000000500)='./file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'caif0\x00', 0xdffffffffffffc00}) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240), 0x0, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) 17:07:53 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$describe(0x6, r2, &(0x7f0000000480)=""/91, 0x5b) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) geteuid() socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000003c0)=0x3, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000002c0)=""/32) [ 297.588784] selinux_nlmsg_perm: 50 callbacks suppressed [ 297.588794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 [ 297.657588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 [ 297.735244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 [ 297.784413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 17:07:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8838, 0x0, 0x0, 0x9, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.stat\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000400)=[{}, {}], 0x2, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x810, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="540000a200000000000000000064baa7"], 0x28}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'eql\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000008c5349b9f4bdc9b1fa8b95169ba0dd50b7eb0df68b71"], 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x4, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') write$apparmor_current(r0, &(0x7f00000003c0)=@hat={'changehat ', 0x4, 0x5e, ['@/eth1wlan1selinux^-\xba.%[![\x00', 'cgroup.stat\x00', '(self\x00', 'TIPC\x00', '.%\x00', '!(em0\x00', 'cgroup.stat\x00']}, 0xffffffffffffff75) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) [ 297.832192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 17:07:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x6, 0x1f8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 297.871757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 [ 297.892293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 [ 297.920888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 [ 297.934970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 [ 297.951535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14400 comm=syz-executor.4 17:07:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8838, 0x0, 0x0, 0x9, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.stat\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000400)=[{}, {}], 0x2, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x810, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="540000a200000000000000000064baa7"], 0x28}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'eql\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000008c5349b9f4bdc9b1fa8b95169ba0dd50b7eb0df68b71"], 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x4, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') write$apparmor_current(r0, &(0x7f00000003c0)=@hat={'changehat ', 0x4, 0x5e, ['@/eth1wlan1selinux^-\xba.%[![\x00', 'cgroup.stat\x00', '(self\x00', 'TIPC\x00', '.%\x00', '!(em0\x00', 'cgroup.stat\x00']}, 0xffffffffffffff75) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) 17:07:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/206, &(0x7f0000000100)=0xce) 17:07:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='.\x00', 0x1000000a6) creat(&(0x7f0000000700)='./bus\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 17:07:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 17:07:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000481, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0xfffffffffffffffe, 0x0) fcntl$setsig(r3, 0xa, 0x12) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000380)=r0) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) sendto$packet(r1, &(0x7f0000000300)='\x00', 0x1, 0x3ffffff, 0x0, 0x0) 17:07:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x2, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}, {&(0x7f0000000f80)=""/147, 0x93}, {0x0}, {&(0x7f0000005a80)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}], 0x7}}, {{0x0, 0x0, 0x0}, 0x8}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x3, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="000427bd7000fddbc52504000000080002"], 0x2}}, 0x11) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') clock_gettime(0x0, 0x0) 17:07:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8838, 0x0, 0x0, 0x9, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.stat\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000400)=[{}, {}], 0x2, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x810, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="540000a200000000000000000064baa7"], 0x28}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'eql\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000008c5349b9f4bdc9b1fa8b95169ba0dd50b7eb0df68b71"], 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x4, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') write$apparmor_current(r0, &(0x7f00000003c0)=@hat={'changehat ', 0x4, 0x5e, ['@/eth1wlan1selinux^-\xba.%[![\x00', 'cgroup.stat\x00', '(self\x00', 'TIPC\x00', '.%\x00', '!(em0\x00', 'cgroup.stat\x00']}, 0xffffffffffffff75) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) 17:07:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='.\x00', 0x1000000a6) creat(&(0x7f0000000700)='./bus\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 17:07:54 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255", @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275f"], 0x0, 0x47}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:07:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='.\x00', 0x1000000a6) creat(&(0x7f0000000700)='./bus\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 17:07:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 17:07:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x6, 0x1f8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:07:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040), 0x4) 17:07:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='.\x00', 0x1000000a6) creat(&(0x7f0000000700)='./bus\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 17:07:55 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000300)) dup(r0) 17:07:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 17:07:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8838, 0x0, 0x0, 0x9, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.stat\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000400)=[{}, {}], 0x2, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x810, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="540000a200000000000000000064baa7"], 0x28}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'eql\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000008c5349b9f4bdc9b1fa8b95169ba0dd50b7eb0df68b71"], 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x4, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') write$apparmor_current(r0, &(0x7f00000003c0)=@hat={'changehat ', 0x4, 0x5e, ['@/eth1wlan1selinux^-\xba.%[![\x00', 'cgroup.stat\x00', '(self\x00', 'TIPC\x00', '.%\x00', '!(em0\x00', 'cgroup.stat\x00']}, 0xffffffffffffff75) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) 17:07:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) sendto(r3, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 17:07:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 17:07:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6(0xa, 0x100000003, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 298.806833] skbuff: skb_over_panic: text:00000000f7fc6b47 len:56 put:8 head:000000009d251125 data:00000000b11dc5dc tail:0xc8 end:0xc0 dev:ip6tnl0 [ 298.820349] ------------[ cut here ]------------ [ 298.825107] kernel BUG at net/core/skbuff.c:104! [ 298.829900] invalid opcode: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 298.835777] Modules linked in: [ 298.838969] CPU: 1 PID: 68 Comm: kworker/1:1 Not tainted 4.14.152+ #0 [ 298.845546] Workqueue: ipv6_addrconf addrconf_dad_work [ 298.850822] task: 000000009476b587 task.stack: 00000000a9b86940 [ 298.856883] RIP: 0010:skb_panic+0x16c/0x16e [ 298.861198] RSP: 0018:ffff8881d2cef868 EFLAGS: 00010286 [ 298.866559] RAX: 0000000000000085 RBX: ffff88819f3b93c0 RCX: 0000000000000000 [ 298.873837] RDX: 0000000000000000 RSI: ffffffffb246a080 RDI: ffffed103a59deff [ 298.881109] RBP: ffffffffb2689c20 R08: 0000000000000085 R09: ffffed103aee4ce9 [ 298.888390] R10: ffffed103aee4ce8 R11: ffff8881d7726747 R12: ffffffffb1d8480e [ 298.895665] R13: 0000000000000008 R14: ffff88819e1b6600 R15: 00000000000000c0 [ 298.902941] FS: 0000000000000000(0000) GS:ffff8881d7700000(0000) knlGS:0000000000000000 [ 298.911172] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 298.917054] CR2: 00007ffe5cb93d9c CR3: 00000001f4226004 CR4: 00000000001606a0 [ 298.924330] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.931605] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.938878] Call Trace: [ 298.941475] ? mld_newpack+0x4ce/0x7a0 [ 298.945402] skb_put.cold+0x24/0x24 [ 298.949032] mld_newpack+0x4ce/0x7a0 [ 298.952756] ? ip6_mc_hdr.isra.0.constprop.0+0x580/0x580 [ 298.958214] ? trace_hardirqs_on+0x10/0x10 [ 298.962447] ? check_preemption_disabled+0x35/0x1f0 [ 298.967448] add_grhead.isra.0+0x29c/0x370 [ 298.971664] add_grec+0x6a3/0xf10 [ 298.975098] ? __ip6_ins_rt+0x6c/0x90 [ 298.978884] ? add_grhead.isra.0+0x370/0x370 [ 298.983271] ? mld_send_initial_cr.part.0+0x6d/0x140 [ 298.988353] ? addrconf_dad_completed+0x7c4/0xad0 [ 298.993188] mld_send_initial_cr.part.0+0xb1/0x140 [ 298.998135] ipv6_mc_dad_complete+0x163/0x1b0 [ 299.002607] ? addrconf_dad_completed+0x7c4/0xad0 [ 299.007430] addrconf_dad_completed+0x7eb/0xad0 [ 299.012078] ? if6_seq_start+0x161/0x4f0 [ 299.016121] ? addrconf_verify_rtnl+0x9f0/0x9f0 [ 299.020790] ? mark_held_locks+0xa6/0xf0 [ 299.024860] ? __local_bh_enable_ip+0x65/0xc0 [ 299.029336] ? addrconf_dad_work+0x99e/0x1170 [ 299.033812] addrconf_dad_work+0x99e/0x1170 [ 299.038121] ? addrconf_dad_completed+0xad0/0xad0 [ 299.042941] ? lock_acquire+0x12b/0x360 [ 299.046894] ? check_preemption_disabled+0x35/0x1f0 [ 299.051895] process_one_work+0x7f1/0x1580 [ 299.056115] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 299.060778] worker_thread+0xdd/0xdf0 [ 299.064574] ? process_one_work+0x1580/0x1580 [ 299.069057] kthread+0x31f/0x430 [ 299.072403] ? kthread_create_on_node+0xf0/0xf0 [ 299.077054] ret_from_fork+0x3a/0x50 [ 299.080797] Code: 20 ff 4c 8b 4c 24 10 8b 4b 78 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 40 96 68 b2 ff 74 24 10 ff 74 24 20 e8 39 b7 ee fe <0f> 0b e8 d7 91 fd fe 4c 8b 64 24 18 e8 fd 54 20 ff 48 c7 c1 e0 [ 299.100262] RIP: skb_panic+0x16c/0x16e RSP: ffff8881d2cef868 [ 299.106111] ---[ end trace 45d9a659e73a6ea5 ]--- [ 299.110888] Kernel panic - not syncing: Fatal exception in interrupt [ 299.117949] Kernel Offset: 0x2f600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 299.128863] Rebooting in 86400 seconds..