ffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000002c0)=@req) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000003c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:33:43 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000002c0)=@req) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000003c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:33:43 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x7, 0x70, 0x400, 0x6, 0x6, 0xffffffff7fffffff, 0x0, 0x2, 0x0, 0x2, 0x0, 0x3, 0x9, 0x5, 0x767, 0xd7964f9, 0x6, 0x1f, 0x3, 0x4, 0x80, 0x1, 0x0, 0x7fffffff, 0xfff, 0x0, 0x0, 0x0, 0x1400000, 0x11401860, 0x0, 0x0, 0x0, 0x1, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x3, 0x0, 0x200, 0x1, @perf_config_ext={0x6, 0x1f}, 0x0, 0x0, 0x800, 0x4, 0x0, 0xc25d, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x6) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) lookup_dcookie(0x1, &(0x7f00000001c0)=""/149, 0x95) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) r1 = gettid() timer_create(0x1, &(0x7f0000000340)={0x0, 0x12, 0x5, @thr={&(0x7f00000002c0)="c91a97d33f1bdf6f2d3e8685dc1421e7be79710e55fb83647a099b66f04d35df61b040461cbd03da271bc27c7b6098942001bc291c193cecbcc63d", &(0x7f0000000300)="3e39b13e69a1ba3cb971809f52bb3fc6e8cb2f5b10a7001c5e49d670ebe9bd071ebcd8c901bdb7fdbceae51b5cf9d476c90bc0476c"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000280)=0x8001, 0x4) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000380)={[], 0x207b, 0x3, 0x4, 0x9, 0xa7, r1}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000400)) ftruncate(r2, 0x7fff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r3, r2, &(0x7f0000f28ff8), 0x100000002) 03:33:44 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000002c0)=@req) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000003c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:33:44 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000002c0)=@req) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000003c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:33:44 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000002c0)=@req) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000003c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:33:44 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000002c0)=@req) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000003c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:33:44 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:44 executing program 6: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:44 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:44 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x7, 0x70, 0x400, 0x6, 0x6, 0xffffffff7fffffff, 0x0, 0x2, 0x0, 0x2, 0x0, 0x3, 0x9, 0x5, 0x767, 0xd7964f9, 0x6, 0x1f, 0x3, 0x4, 0x80, 0x1, 0x0, 0x7fffffff, 0xfff, 0x0, 0x0, 0x0, 0x1400000, 0x11401860, 0x0, 0x0, 0x0, 0x1, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x3, 0x0, 0x200, 0x1, @perf_config_ext={0x6, 0x1f}, 0x0, 0x0, 0x800, 0x4, 0x0, 0xc25d, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x6) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) lookup_dcookie(0x1, &(0x7f00000001c0)=""/149, 0x95) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) r1 = gettid() timer_create(0x1, &(0x7f0000000340)={0x0, 0x12, 0x5, @thr={&(0x7f00000002c0)="c91a97d33f1bdf6f2d3e8685dc1421e7be79710e55fb83647a099b66f04d35df61b040461cbd03da271bc27c7b6098942001bc291c193cecbcc63d", &(0x7f0000000300)="3e39b13e69a1ba3cb971809f52bb3fc6e8cb2f5b10a7001c5e49d670ebe9bd071ebcd8c901bdb7fdbceae51b5cf9d476c90bc0476c"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000280)=0x8001, 0x4) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000380)={[], 0x207b, 0x3, 0x4, 0x9, 0xa7, r1}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000400)) ftruncate(r2, 0x7fff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r3, r2, &(0x7f0000f28ff8), 0x100000002) 03:33:45 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:45 executing program 6: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:45 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:45 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000002c0)=@req) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000003c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:33:45 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000002c0)=@req) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000003c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 03:33:45 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:33:45 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 03:33:45 executing program 6: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:45 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x100000004000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fadvise64(r0, 0x9000, 0x0, 0x4) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 03:33:45 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 03:33:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x7, 0x70, 0x400, 0x6, 0x6, 0xffffffff7fffffff, 0x0, 0x2, 0x0, 0x2, 0x0, 0x3, 0x9, 0x5, 0x767, 0xd7964f9, 0x6, 0x1f, 0x3, 0x4, 0x80, 0x1, 0x0, 0x7fffffff, 0xfff, 0x0, 0x0, 0x0, 0x1400000, 0x11401860, 0x0, 0x0, 0x0, 0x1, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x3, 0x0, 0x200, 0x1, @perf_config_ext={0x6, 0x1f}, 0x0, 0x0, 0x800, 0x4, 0x0, 0xc25d, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x6) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) lookup_dcookie(0x1, &(0x7f00000001c0)=""/149, 0x95) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) r1 = gettid() timer_create(0x1, &(0x7f0000000340)={0x0, 0x12, 0x5, @thr={&(0x7f00000002c0)="c91a97d33f1bdf6f2d3e8685dc1421e7be79710e55fb83647a099b66f04d35df61b040461cbd03da271bc27c7b6098942001bc291c193cecbcc63d", &(0x7f0000000300)="3e39b13e69a1ba3cb971809f52bb3fc6e8cb2f5b10a7001c5e49d670ebe9bd071ebcd8c901bdb7fdbceae51b5cf9d476c90bc0476c"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000280)=0x8001, 0x4) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000380)={[], 0x207b, 0x3, 0x4, 0x9, 0xa7, r1}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000400)) ftruncate(r2, 0x7fff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r3, r2, &(0x7f0000f28ff8), 0x100000002) 03:33:45 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:33:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:33:45 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:33:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:33:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x260, 0x0) 03:33:46 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) recvfrom(r0, &(0x7f0000000040)=""/4096, 0xfffffffffffffff7, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 03:33:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8002, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cf"], 0x1) 03:33:46 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x110) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'veth1_to_bond\x00', 0x5e3}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6574635f743a7330200f7573722f7362696e2f6e74706420000000"], 0x2d) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r4}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) timer_delete(r6) 03:33:46 executing program 6: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:33:46 executing program 2: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000400)={'system_u:object_r:semanage_store_t:s0', 0x20, '/sbin/dhclient'}, 0xfe01) 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fallocate(r1, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(r2, 0x0, 0x0, 0x3) lseek(r2, 0x0, 0x3) 03:33:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x260, 0x0) 03:33:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x260, 0x0) 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fallocate(r1, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(r2, 0x0, 0x0, 0x3) lseek(r2, 0x0, 0x3) 03:33:46 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x110) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'veth1_to_bond\x00', 0x5e3}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6574635f743a7330200f7573722f7362696e2f6e74706420000000"], 0x2d) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r4}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) timer_delete(r6) 03:33:46 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x110) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'veth1_to_bond\x00', 0x5e3}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6574635f743a7330200f7573722f7362696e2f6e74706420000000"], 0x2d) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r4}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) timer_delete(r6) 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fallocate(r1, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(r2, 0x0, 0x0, 0x3) lseek(r2, 0x0, 0x3) 03:33:46 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) recvfrom(r0, &(0x7f0000000040)=""/4096, 0xfffffffffffffff7, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 03:33:46 executing program 6: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fallocate(r1, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(r2, 0x0, 0x0, 0x3) lseek(r2, 0x0, 0x3) 03:33:46 executing program 0: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8002, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cf"], 0x1) 03:33:47 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x110) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'veth1_to_bond\x00', 0x5e3}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6574635f743a7330200f7573722f7362696e2f6e74706420000000"], 0x2d) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r4}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) timer_delete(r6) 03:33:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x260, 0x0) [ 284.883860] blk_update_request: I/O error, dev loop1, sector 0 [ 284.896926] blk_update_request: I/O error, dev loop1, sector 0 [ 284.902978] buffer_io_error: 40 callbacks suppressed [ 284.902985] Buffer I/O error on dev loop1, logical block 0, async page read 03:33:47 executing program 6: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:47 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) recvfrom(r0, &(0x7f0000000040)=""/4096, 0xfffffffffffffff7, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 03:33:47 executing program 0: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:47 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x110) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'veth1_to_bond\x00', 0x5e3}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6574635f743a7330200f7573722f7362696e2f6e74706420000000"], 0x2d) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r4}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) timer_delete(r6) 03:33:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x260, 0x0) 03:33:47 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x110) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'veth1_to_bond\x00', 0x5e3}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6574635f743a7330200f7573722f7362696e2f6e74706420000000"], 0x2d) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r4}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) timer_delete(r6) 03:33:47 executing program 6: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:47 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) recvfrom(r0, &(0x7f0000000040)=""/4096, 0xfffffffffffffff7, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) 03:33:47 executing program 0: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:47 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x110) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'veth1_to_bond\x00', 0x5e3}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6574635f743a7330200f7573722f7362696e2f6e74706420000000"], 0x2d) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@empty, r4}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00') timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) timer_delete(r6) 03:33:47 executing program 3: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x260, 0x0) 03:33:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fallocate(r1, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(r2, 0x0, 0x0, 0x3) lseek(r2, 0x0, 0x3) 03:33:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8002, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cf"], 0x1) 03:33:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fallocate(r1, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(r2, 0x0, 0x0, 0x3) lseek(r2, 0x0, 0x3) 03:33:47 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000001, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 03:33:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fallocate(r1, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(r2, 0x0, 0x0, 0x3) lseek(r2, 0x0, 0x3) 03:33:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:47 executing program 3: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x260, 0x0) 03:33:47 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000001, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 03:33:47 executing program 6: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8002, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cf"], 0x1) 03:33:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:47 executing program 3: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x0, 0x2, 0x0, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc1", [[], [], [], [], []]}, 0x60e) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:33:47 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000001, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 03:33:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000001, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 03:33:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) [ 286.363002] ISOFS: Unable to identify CD-ROM format. 03:33:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:48 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 03:33:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:48 executing program 6: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:48 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x840, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/104) setresuid(r2, 0x0, 0x0) keyctl$session_to_parent(0x12) 03:33:48 executing program 5: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:49 executing program 7: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 03:33:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 03:33:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) [ 287.110282] ISOFS: Unable to identify CD-ROM format. 03:33:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:49 executing program 0: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:49 executing program 2: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:49 executing program 4: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:49 executing program 6: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:33:49 executing program 5: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:49 executing program 1: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:49 executing program 7: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xfffffffffffffe8b) 03:33:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xfffffffffffffe8b) 03:33:50 executing program 0: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xfffffffffffffe8b) 03:33:50 executing program 2: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xfffffffffffffe8b) 03:33:50 executing program 3: gettid() sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:50 executing program 4: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:50 executing program 6: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:50 executing program 5: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:50 executing program 1: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:50 executing program 7: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:51 executing program 0: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:51 executing program 3: gettid() sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:51 executing program 2: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:51 executing program 4: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002a0007031dfffd946f61830020200a0009f00000ff1c85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:33:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002a0007031dfffd946f61830020200a0009f00000ff1c85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:33:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002a0007031dfffd946f61830020200a0009f00000ff1c85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:33:51 executing program 1: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x3ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB]) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0, 0x60}, {r1, 0xa0}, {r1, 0x400}], 0x3, &(0x7f0000000300)={r3, r4+10000000}, &(0x7f0000000340)={0x5}, 0x8) socket$inet6(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000003c0)={0x80, 0x2, {0x3, 0x1, 0x7, 0x3, 0xa3}}) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') 03:33:51 executing program 7: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="432c8132b90ff9bce5546ccb7d432c7ad1b2fa5b128ae3ea067fbb785a1d3c20b1ddeb220f579c86aadbb5071ccca22ae8ed4950b822ec7f3ee4169107ee0f208e3b9bc155ee0d6b14fee4076b4f330b020bd799084ee8f95f27ccdbcb21fbb8411fea0e04633d88d3d7dc39fbd5879ddff996b48cc1e66d1a2556983dbe5f77384488a6f58c532d800dcb8f03865701a94c3bc833d8777300f2bf77b46fcc031f91ec7a498919c064ac408113801bab33f10140a499ab072b27ac98fb3becf834548f0449a408c38a1330402f28f83fc1c9bbcd221fa102eec88ae5ea08e22e1c00d229e1f5f56851800dd675172da308e695fa84d0cb19785bfa8cb64c036f") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002a0007031dfffd946f61830020200a0009f00000ff1c85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:33:51 executing program 3: gettid() sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:51 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000200)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 03:33:52 executing program 4: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:52 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000200)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 03:33:52 executing program 7: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:52 executing program 3: gettid() sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:52 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000200)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 03:33:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:52 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:52 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000200)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 03:33:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x450) 03:33:52 executing program 6: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="432c8132b90ff9bce5546ccb7d432c7ad1b2fa5b128ae3ea067fbb785a1d3c20b1ddeb220f579c86aadbb5071ccca22ae8ed4950b822ec7f3ee4169107ee0f208e3b9bc155ee0d6b14fee4076b4f330b020bd799084ee8f95f27ccdbcb21fbb8411fea0e04633d88d3d7dc39fbd5879ddff996b48cc1e66d1a2556983dbe5f77384488a6f58c532d800dcb8f03865701a94c3bc833d8777300f2bf77b46fcc031f91ec7a498919c064ac408113801bab33f10140a499ab072b27ac98fb3becf834548f0449a408c38a1330402f28f83fc1c9bbcd221fa102eec88ae5ea08e22e1c00d229e1f5f56851800dd675172da308e695fa84d0cb19785bfa8cb64c036f") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:52 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:52 executing program 6: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="432c8132b90ff9bce5546ccb7d432c7ad1b2fa5b128ae3ea067fbb785a1d3c20b1ddeb220f579c86aadbb5071ccca22ae8ed4950b822ec7f3ee4169107ee0f208e3b9bc155ee0d6b14fee4076b4f330b020bd799084ee8f95f27ccdbcb21fbb8411fea0e04633d88d3d7dc39fbd5879ddff996b48cc1e66d1a2556983dbe5f77384488a6f58c532d800dcb8f03865701a94c3bc833d8777300f2bf77b46fcc031f91ec7a498919c064ac408113801bab33f10140a499ab072b27ac98fb3becf834548f0449a408c38a1330402f28f83fc1c9bbcd221fa102eec88ae5ea08e22e1c00d229e1f5f56851800dd675172da308e695fa84d0cb19785bfa8cb64c036f") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="432c8132b90ff9bce5546ccb7d432c7ad1b2fa5b128ae3ea067fbb785a1d3c20b1ddeb220f579c86aadbb5071ccca22ae8ed4950b822ec7f3ee4169107ee0f208e3b9bc155ee0d6b14fee4076b4f330b020bd799084ee8f95f27ccdbcb21fbb8411fea0e04633d88d3d7dc39fbd5879ddff996b48cc1e66d1a2556983dbe5f77384488a6f58c532d800dcb8f03865701a94c3bc833d8777300f2bf77b46fcc031f91ec7a498919c064ac408113801bab33f10140a499ab072b27ac98fb3becf834548f0449a408c38a1330402f28f83fc1c9bbcd221fa102eec88ae5ea08e22e1c00d229e1f5f56851800dd675172da308e695fa84d0cb19785bfa8cb64c036f") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 6: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="432c8132b90ff9bce5546ccb7d432c7ad1b2fa5b128ae3ea067fbb785a1d3c20b1ddeb220f579c86aadbb5071ccca22ae8ed4950b822ec7f3ee4169107ee0f208e3b9bc155ee0d6b14fee4076b4f330b020bd799084ee8f95f27ccdbcb21fbb8411fea0e04633d88d3d7dc39fbd5879ddff996b48cc1e66d1a2556983dbe5f77384488a6f58c532d800dcb8f03865701a94c3bc833d8777300f2bf77b46fcc031f91ec7a498919c064ac408113801bab33f10140a499ab072b27ac98fb3becf834548f0449a408c38a1330402f28f83fc1c9bbcd221fa102eec88ae5ea08e22e1c00d229e1f5f56851800dd675172da308e695fa84d0cb19785bfa8cb64c036f") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 4: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:53 executing program 7: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 6: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:53 executing program 3: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:53 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="432c8132b90ff9bce5546ccb7d432c7ad1b2fa5b128ae3ea067fbb785a1d3c20b1ddeb220f579c86aadbb5071ccca22ae8ed4950b822ec7f3ee4169107ee0f208e3b9bc155ee0d6b14fee4076b4f330b020bd799084ee8f95f27ccdbcb21fbb8411fea0e04633d88d3d7dc39fbd5879ddff996b48cc1e66d1a2556983dbe5f77384488a6f58c532d800dcb8f03865701a94c3bc833d8777300f2bf77b46fcc031f91ec7a498919c064ac408113801bab33f10140a499ab072b27ac98fb3becf834548f0449a408c38a1330402f28f83fc1c9bbcd221fa102eec88ae5ea08e22e1c00d229e1f5f56851800dd675172da308e695fa84d0cb19785bfa8cb64c036f") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:53 executing program 7: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="432c8132b90ff9bce5546ccb7d432c7ad1b2fa5b128ae3ea067fbb785a1d3c20b1ddeb220f579c86aadbb5071ccca22ae8ed4950b822ec7f3ee4169107ee0f208e3b9bc155ee0d6b14fee4076b4f330b020bd799084ee8f95f27ccdbcb21fbb8411fea0e04633d88d3d7dc39fbd5879ddff996b48cc1e66d1a2556983dbe5f77384488a6f58c532d800dcb8f03865701a94c3bc833d8777300f2bf77b46fcc031f91ec7a498919c064ac408113801bab33f10140a499ab072b27ac98fb3becf834548f0449a408c38a1330402f28f83fc1c9bbcd221fa102eec88ae5ea08e22e1c00d229e1f5f56851800dd675172da308e695fa84d0cb19785bfa8cb64c036f") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:53 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="432c8132b90ff9bce5546ccb7d432c7ad1b2fa5b128ae3ea067fbb785a1d3c20b1ddeb220f579c86aadbb5071ccca22ae8ed4950b822ec7f3ee4169107ee0f208e3b9bc155ee0d6b14fee4076b4f330b020bd799084ee8f95f27ccdbcb21fbb8411fea0e04633d88d3d7dc39fbd5879ddff996b48cc1e66d1a2556983dbe5f77384488a6f58c532d800dcb8f03865701a94c3bc833d8777300f2bf77b46fcc031f91ec7a498919c064ac408113801bab33f10140a499ab072b27ac98fb3becf834548f0449a408c38a1330402f28f83fc1c9bbcd221fa102eec88ae5ea08e22e1c00d229e1f5f56851800dd675172da308e695fa84d0cb19785bfa8cb64c036f") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:54 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:54 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f7061636b657400d54769872fc46edbeadebcb0a4b6c4e737b04be07cae3cfe1ff5ce20fc15d4f02e977f94d8790dc864f65f3812fcdf529802d97c62a8095003ec79c63d28264e38e84c909c7d36b3694247928ae7bd83016234e5030be890d8d2fcc41ac335", 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x20b, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) openat$cgroup_ro(r2, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:54 executing program 4: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:54 executing program 6: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:54 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:54 executing program 3: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:54 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:54 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:54 executing program 2: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:54 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:55 executing program 4: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:55 executing program 6: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:55 executing program 3: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:55 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:55 executing program 2: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:55 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:55 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:56 executing program 4: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:56 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:56 executing program 6: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) write$selinux_access(0xffffffffffffffff, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) [ 294.125687] device lo entered promiscuous mode [ 294.171114] device lo left promiscuous mode 03:33:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bcsf0\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x43732e53d8416f1a}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 03:33:56 executing program 2: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:56 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 03:33:56 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 03:33:56 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:56 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 03:33:56 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 03:33:56 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 03:33:56 executing program 6: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) write$selinux_access(0xffffffffffffffff, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:56 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 03:33:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 294.747738] device lo entered promiscuous mode [ 294.806602] device lo left promiscuous mode 03:33:56 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:56 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 03:33:56 executing program 4: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:57 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) write$selinux_access(0xffffffffffffffff, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) [ 295.130451] mmap: syz-executor5 (26590) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 295.142655] device lo entered promiscuous mode 03:33:57 executing program 6: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) write$selinux_access(0xffffffffffffffff, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) [ 295.166547] device lo left promiscuous mode 03:33:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) [ 295.523229] device lo entered promiscuous mode [ 295.543036] device lo left promiscuous mode 03:33:57 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) write$selinux_access(0xffffffffffffffff, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff02000000130000007900000088ff69726c616e300000000000000000000076657468315f746f5f6272696467650076657468315f746f5f7465616d0000006263736630000000000000000000000037b510305e31ffffff00ffffffffffffffffffff0000ff000000b000000017fb421ba886cfe7a21eb0000000e800000074696d65000000000000000000000000000000000000000000000000000000001800000000000000010000000200000050d80000ce91000004000000090300006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa120000feffffff000000000900000001000000fbfb6270713000000000000000000000000064756d6d7930000000000000000000006272696467653000000000000000000065716c00000000000000000000000000ffffffffffffffffff000000aaaaaaaaaabbff00ffff00ff00007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000200000094af408e010000001100000062000000000073797a6b616c6c65723000000000000065716c0000000000000000000000000076657468305f746f5f6272696467650076657468315f746f5f626f6e64000000aaaaaaaaaabbffffff00ffffffffffffffffffffff0000000000f0000000280100006001000071756f7461000000000000000000000000000000000000000000000000000000180000000000000000000000000000000500000000000000010400000000000071756f7461000000000000000000000000000000000000000000000000000000180000000000000000000000000000000200000000000000fffeffffffffffff6172707265706c7100000000000000000000000000000000000000000000000010000000000000000080000000000000fcffffff000000006172707265706c790000000000000000000000000000000400000000000000001000000000000000ffffffffffff0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000fcffff39ff0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000fcffffff000000004b75f5d08a7f226f8c2739c7d4096406d72226a623e49c6b4fef2129091002932c39afabd630f75834afd8b3cc71814ab8e4"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff02000000130000007900000088ff69726c616e300000000000000000000076657468315f746f5f6272696467650076657468315f746f5f7465616d0000006263736630000000000000000000000037b510305e31ffffff00ffffffffffffffffffff0000ff000000b000000017fb421ba886cfe7a21eb0000000e800000074696d65000000000000000000000000000000000000000000000000000000001800000000000000010000000200000050d80000ce91000004000000090300006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa120000feffffff000000000900000001000000fbfb6270713000000000000000000000000064756d6d7930000000000000000000006272696467653000000000000000000065716c00000000000000000000000000ffffffffffffffffff000000aaaaaaaaaabbff00ffff00ff00007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000200000094af408e010000001100000062000000000073797a6b616c6c65723000000000000065716c0000000000000000000000000076657468305f746f5f6272696467650076657468315f746f5f626f6e64000000aaaaaaaaaabbffffff00ffffffffffffffffffffff0000000000f0000000280100006001000071756f7461000000000000000000000000000000000000000000000000000000180000000000000000000000000000000500000000000000010400000000000071756f7461000000000000000000000000000000000000000000000000000000180000000000000000000000000000000200000000000000fffeffffffffffff6172707265706c7100000000000000000000000000000000000000000000000010000000000000000080000000000000fcffffff000000006172707265706c790000000000000000000000000000000400000000000000001000000000000000ffffffffffff0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000fcffff39ff0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000fcffffff000000004b75f5d08a7f226f8c2739c7d4096406d72226a623e49c6b4fef2129091002932c39afabd630f75834afd8b3cc71814ab8e4"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 4: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a7"], 0x3f) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 03:33:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) 03:33:57 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e8000104000f040d000300ea1100000005000000", 0x29}], 0x1) [ 295.818173] device lo entered promiscuous mode [ 295.832973] device lo left promiscuous mode 03:33:57 executing program 6: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) write$selinux_access(0xffffffffffffffff, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:58 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:58 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54080, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3ed, [0x20000180, 0x0, 0x0, 0x20000340, 0x200004d0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x465) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x9, 0x5a, 0x5, 'queue1\x00'}) 03:33:58 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) [ 295.979149] FAT-fs (loop7): bogus number of reserved sectors [ 295.997559] FAT-fs (loop7): Can't find a valid FAT filesystem [ 296.028061] device lo entered promiscuous mode 03:33:58 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) write$selinux_access(0xffffffffffffffff, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:58 executing program 5: socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000640)) umount2(&(0x7f0000000180)='./file0/file0\x00', 0x0) 03:33:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e8000104000f040d000300ea1100000005000000", 0x29}], 0x1) 03:33:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) 03:33:58 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) [ 296.088757] device lo left promiscuous mode [ 296.132143] FAT-fs (loop7): bogus number of reserved sectors [ 296.142562] FAT-fs (loop7): Can't find a valid FAT filesystem 03:33:58 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) [ 296.227152] device lo entered promiscuous mode [ 296.251033] FAT-fs (loop7): bogus number of reserved sectors [ 296.256842] FAT-fs (loop7): Can't find a valid FAT filesystem [ 296.293377] device lo left promiscuous mode 03:33:58 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="6212cdec112321202e2f696d6530206e00"], 0x11) recvfrom(r0, &(0x7f0000000240)=""/237, 0xed, 0x2000, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x1, @random="a0d0b3a28fcd", 'ip6gre0\x00'}}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x3, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000480)}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000380)=0x100) 03:33:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) 03:33:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e8000104000f040d000300ea1100000005000000", 0x29}], 0x1) 03:33:59 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) 03:33:59 executing program 5: socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000640)) umount2(&(0x7f0000000180)='./file0/file0\x00', 0x0) 03:33:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058fd114824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800414700000000fcff", 0x58}], 0x1) 03:33:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e8000104000f040d000300ea1100000005000000", 0x29}], 0x1) 03:33:59 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x4}}], 0x0, 0x0, &(0x7f0000000400)}) 03:33:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) 03:33:59 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="6212cdec112321202e2f696d6530206e00"], 0x11) recvfrom(r0, &(0x7f0000000240)=""/237, 0xed, 0x2000, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x1, @random="a0d0b3a28fcd", 'ip6gre0\x00'}}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x3, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000480)}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000380)=0x100) 03:33:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:59 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058fd114824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800414700000000fcff", 0x58}], 0x1) 03:33:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) [ 296.945163] FAT-fs (loop7): bogus number of reserved sectors [ 296.974837] FAT-fs (loop7): Can't find a valid FAT filesystem 03:33:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058fd114824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800414700000000fcff", 0x58}], 0x1) 03:33:59 executing program 5: socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000640)) umount2(&(0x7f0000000180)='./file0/file0\x00', 0x0) 03:33:59 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="6212cdec112321202e2f696d6530206e00"], 0x11) recvfrom(r0, &(0x7f0000000240)=""/237, 0xed, 0x2000, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x1, @random="a0d0b3a28fcd", 'ip6gre0\x00'}}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x3, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000480)}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000380)=0x100) 03:33:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058fd114824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800414700000000fcff", 0x58}], 0x1) 03:33:59 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:59 executing program 5: socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000640)) umount2(&(0x7f0000000180)='./file0/file0\x00', 0x0) 03:33:59 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="6212cdec112321202e2f696d6530206e00"], 0x11) recvfrom(r0, &(0x7f0000000240)=""/237, 0xed, 0x2000, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x1, @random="a0d0b3a28fcd", 'ip6gre0\x00'}}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x3, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000480)}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000380)=0x100) 03:33:59 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="6212cdec112321202e2f696d6530206e00"], 0x11) recvfrom(r0, &(0x7f0000000240)=""/237, 0xed, 0x2000, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x1, @random="a0d0b3a28fcd", 'ip6gre0\x00'}}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x3, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000480)}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000380)=0x100) 03:33:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000000080), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) 03:34:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000000080), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) 03:34:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000000080), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) 03:34:00 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="6212cdec112321202e2f696d6530206e00"], 0x11) recvfrom(r0, &(0x7f0000000240)=""/237, 0xed, 0x2000, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x1, @random="a0d0b3a28fcd", 'ip6gre0\x00'}}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x3, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000480)}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000380)=0x100) 03:34:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000000080), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) 03:34:00 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/6) 03:34:00 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/6) 03:34:00 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300)=ANY=[@ANYBLOB="6212cdec112321202e2f696d6530206e00"], 0x11) recvfrom(r0, &(0x7f0000000240)=""/237, 0xed, 0x2000, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x1, @random="a0d0b3a28fcd", 'ip6gre0\x00'}}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x3, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, &(0x7f0000000480)}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000380)=0x100) 03:34:00 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/6) 03:34:00 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000a00000/0x600000)=nil, 0x600000, &(0x7f0000000000)=""/6) 03:34:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 03:34:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:00 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000400)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f43", 0x5b, 0x9000}], 0x0, &(0x7f0000000040)) 03:34:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:01 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:01 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xde}]}) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000001c00)=@in={0xa, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0xfd}], 0x350}}], 0x2, 0x0) 03:34:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xde}]}) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000001c00)=@in={0xa, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0xfd}], 0x350}}], 0x2, 0x0) 03:34:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xde}]}) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000001c00)=@in={0xa, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0xfd}], 0x350}}], 0x2, 0x0) 03:34:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xde}]}) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000001c00)=@in={0xa, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0xfd}], 0x350}}], 0x2, 0x0) 03:34:01 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 03:34:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) [ 299.713626] syz-executor1 (26823) used greatest stack depth: 23208 bytes left 03:34:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000a1aff7)={@loopback}, 0x14) 03:34:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000a1aff7)={@loopback}, 0x14) 03:34:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) 03:34:02 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000a1aff7)={@loopback}, 0x14) 03:34:02 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:02 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000a1aff7)={@loopback}, 0x14) 03:34:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0xffffffffffffffc1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x401, 0x4) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:34:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="300000009e1ebd952c482000010400000021000000000200000000000008000b000000000008000f0000000000180000000000000000165ea11319a05b6abfb747fe38a4b8be8751255f776ba6e6126df28f6abe41c4e18d41ea1c2dbbab55d94fa58b2a708ef2e7510ca763992a1c20f78131570f025333300da2ce1828e0c8999195fe3535e00139209dcad428f5b833df3b70a4b0792adf56ee008768e2bee123f9d6973c53b59848e4583d66ade0cf2e819fd5e7d800006d40b8be41976d5210086df9606d3733d9d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7feff49955388d9985ecc34ae40324a909cb2cf371d8726df1742128db038592449adadf22f19d341409bd3f732a4fcb869ade9b7d13a48000000002171f7229d898ba524af44bfced51b464c275e28930198e3a3d176e83cdec18bb5f74059f3a3d995c9fb08fa8ac336052de9d34b06998b787f57aff3474a4b96bc33dd9eec052fc7ef25ffbf76f034888f3579da506659e1f89fdbf0b8d1e58f3a053ef8e5ce353a28b4cfa75eae4abccfa524bf0225d69da709a6ed460e2e8d5bb673c5931bc661c2b70e6614f3a5350dd7024fd4d217f31fcdf99a336fd546243500fb4392cc4a53e2647954e86e8a5d93068642734ed6dfe101490995c3dfe962baa5702ae943b87913e941686b0c1cd2698f9ec15aaf06a5b9dfea1cb3f63f2ce7b33991e2af8096563e5947daf8ffbb0f104e"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0xffffffffffffffc1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x401, 0x4) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:34:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0xffffffffffffffc1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x401, 0x4) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:34:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r0, 0x4b37) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f627573206367726f7570757365725b5b70726f63656d3076626f786e657431657468302d40776c616e31200000616e3000207663616e300020a020207663616e30000ad96e7dd51040c7ddce6b88b25e672b507e8161056db69c6f1cce1c5b4a0d9482b4b533ef6a8a5da9e5959f914108e1019ad89ee9a52833b744d200eb384d9a35548e5c1f5af2ef96f1a7180782d398b9e9c1c1d60100000083ecbc10ba23718ca51f6309b482b10000000000000000000000000000"], 0xbd) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x71, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0xffff, 0x7}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'dummy0\x00', 0xed4}) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="e8156663"], 0x1}}, 0x0) 03:34:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0xffffffffffffffc1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x401, 0x4) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:34:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="300000009e1ebd952c482000010400000021000000000200000000000008000b000000000008000f0000000000180000000000000000165ea11319a05b6abfb747fe38a4b8be8751255f776ba6e6126df28f6abe41c4e18d41ea1c2dbbab55d94fa58b2a708ef2e7510ca763992a1c20f78131570f025333300da2ce1828e0c8999195fe3535e00139209dcad428f5b833df3b70a4b0792adf56ee008768e2bee123f9d6973c53b59848e4583d66ade0cf2e819fd5e7d800006d40b8be41976d5210086df9606d3733d9d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7feff49955388d9985ecc34ae40324a909cb2cf371d8726df1742128db038592449adadf22f19d341409bd3f732a4fcb869ade9b7d13a48000000002171f7229d898ba524af44bfced51b464c275e28930198e3a3d176e83cdec18bb5f74059f3a3d995c9fb08fa8ac336052de9d34b06998b787f57aff3474a4b96bc33dd9eec052fc7ef25ffbf76f034888f3579da506659e1f89fdbf0b8d1e58f3a053ef8e5ce353a28b4cfa75eae4abccfa524bf0225d69da709a6ed460e2e8d5bb673c5931bc661c2b70e6614f3a5350dd7024fd4d217f31fcdf99a336fd546243500fb4392cc4a53e2647954e86e8a5d93068642734ed6dfe101490995c3dfe962baa5702ae943b87913e941686b0c1cd2698f9ec15aaf06a5b9dfea1cb3f63f2ce7b33991e2af8096563e5947daf8ffbb0f104e"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="300000009e1ebd952c482000010400000021000000000200000000000008000b000000000008000f0000000000180000000000000000165ea11319a05b6abfb747fe38a4b8be8751255f776ba6e6126df28f6abe41c4e18d41ea1c2dbbab55d94fa58b2a708ef2e7510ca763992a1c20f78131570f025333300da2ce1828e0c8999195fe3535e00139209dcad428f5b833df3b70a4b0792adf56ee008768e2bee123f9d6973c53b59848e4583d66ade0cf2e819fd5e7d800006d40b8be41976d5210086df9606d3733d9d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7feff49955388d9985ecc34ae40324a909cb2cf371d8726df1742128db038592449adadf22f19d341409bd3f732a4fcb869ade9b7d13a48000000002171f7229d898ba524af44bfced51b464c275e28930198e3a3d176e83cdec18bb5f74059f3a3d995c9fb08fa8ac336052de9d34b06998b787f57aff3474a4b96bc33dd9eec052fc7ef25ffbf76f034888f3579da506659e1f89fdbf0b8d1e58f3a053ef8e5ce353a28b4cfa75eae4abccfa524bf0225d69da709a6ed460e2e8d5bb673c5931bc661c2b70e6614f3a5350dd7024fd4d217f31fcdf99a336fd546243500fb4392cc4a53e2647954e86e8a5d93068642734ed6dfe101490995c3dfe962baa5702ae943b87913e941686b0c1cd2698f9ec15aaf06a5b9dfea1cb3f63f2ce7b33991e2af8096563e5947daf8ffbb0f104e"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="300000009e1ebd952c482000010400000021000000000200000000000008000b000000000008000f0000000000180000000000000000165ea11319a05b6abfb747fe38a4b8be8751255f776ba6e6126df28f6abe41c4e18d41ea1c2dbbab55d94fa58b2a708ef2e7510ca763992a1c20f78131570f025333300da2ce1828e0c8999195fe3535e00139209dcad428f5b833df3b70a4b0792adf56ee008768e2bee123f9d6973c53b59848e4583d66ade0cf2e819fd5e7d800006d40b8be41976d5210086df9606d3733d9d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7feff49955388d9985ecc34ae40324a909cb2cf371d8726df1742128db038592449adadf22f19d341409bd3f732a4fcb869ade9b7d13a48000000002171f7229d898ba524af44bfced51b464c275e28930198e3a3d176e83cdec18bb5f74059f3a3d995c9fb08fa8ac336052de9d34b06998b787f57aff3474a4b96bc33dd9eec052fc7ef25ffbf76f034888f3579da506659e1f89fdbf0b8d1e58f3a053ef8e5ce353a28b4cfa75eae4abccfa524bf0225d69da709a6ed460e2e8d5bb673c5931bc661c2b70e6614f3a5350dd7024fd4d217f31fcdf99a336fd546243500fb4392cc4a53e2647954e86e8a5d93068642734ed6dfe101490995c3dfe962baa5702ae943b87913e941686b0c1cd2698f9ec15aaf06a5b9dfea1cb3f63f2ce7b33991e2af8096563e5947daf8ffbb0f104e"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="300000009e1ebd952c482000010400000021000000000200000000000008000b000000000008000f0000000000180000000000000000165ea11319a05b6abfb747fe38a4b8be8751255f776ba6e6126df28f6abe41c4e18d41ea1c2dbbab55d94fa58b2a708ef2e7510ca763992a1c20f78131570f025333300da2ce1828e0c8999195fe3535e00139209dcad428f5b833df3b70a4b0792adf56ee008768e2bee123f9d6973c53b59848e4583d66ade0cf2e819fd5e7d800006d40b8be41976d5210086df9606d3733d9d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7feff49955388d9985ecc34ae40324a909cb2cf371d8726df1742128db038592449adadf22f19d341409bd3f732a4fcb869ade9b7d13a48000000002171f7229d898ba524af44bfced51b464c275e28930198e3a3d176e83cdec18bb5f74059f3a3d995c9fb08fa8ac336052de9d34b06998b787f57aff3474a4b96bc33dd9eec052fc7ef25ffbf76f034888f3579da506659e1f89fdbf0b8d1e58f3a053ef8e5ce353a28b4cfa75eae4abccfa524bf0225d69da709a6ed460e2e8d5bb673c5931bc661c2b70e6614f3a5350dd7024fd4d217f31fcdf99a336fd546243500fb4392cc4a53e2647954e86e8a5d93068642734ed6dfe101490995c3dfe962baa5702ae943b87913e941686b0c1cd2698f9ec15aaf06a5b9dfea1cb3f63f2ce7b33991e2af8096563e5947daf8ffbb0f104e"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:04 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:04 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0xffffffffffffffc1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x401, 0x4) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:34:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) write$P9_RSTAT(r0, &(0x7f0000001780)={0x63, 0x7d, 0x2, {0x0, 0x5c, 0x1, 0x0, {0x8, 0x3, 0x4}, 0x10000000, 0x1000, 0xfffffffffffffffb, 0x1f, 0x6, 'ubifs\x00', 0x10, 'loeth1self[&/[$^', 0x5, 'wlan1', 0xe, 'system-{cgroup'}}, 0x63) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x2, 0x1001, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0x0, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0xfffffffffffffff8, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0x0, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = getegid() fchown(r6, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000016c0), 0xc, &(0x7f0000000140)={&(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000001700)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000001740)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 03:34:04 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 03:34:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r3) dup3(r1, r2, 0x0) 03:34:04 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0xffffffffffffffc1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x401, 0x4) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:34:04 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 03:34:06 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 03:34:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0xffffffffffffffc1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x401, 0x4) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 03:34:07 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r3) dup3(r1, r2, 0x0) 03:34:07 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:07 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:07 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:07 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r3) dup3(r1, r2, 0x0) 03:34:07 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:07 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:07 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r3) dup3(r1, r2, 0x0) 03:34:07 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:09 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) dup(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) fallocate(r1, 0x0, 0x0, 0x7) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x10000001b) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6f6f6d5f61646a0450078ce6f4c4961e45f0b263edd91c00b4a63c26d184e059b72ee31c41bfe22ea0d9de0d5f0c2d90bb3c099eba5f3b752d8837241712445bda036546b41368e0204eb18fbe13e2a4a7c13fb7343853ea18c60ac5e71dd0c885b118cd4ca7f46dc4b94e668ee5985374014ab1fd6c088d5efe63d4abec80dc4649bbacab97fc0af8147e4e03c487700012fb7bb921b4ea05637befa22d67b6a4c735e64043c3f8205f29c0f235961841c952fb90fdfae10f5ae265a32853efba3810d21f73b736b49653050fa88feb8ceb30d967a551a7f103c5a648fc1fa7") write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 03:34:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:09 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:10 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:10 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) close(r0) 03:34:10 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:10 executing program 7: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 03:34:12 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:12 executing program 7: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 03:34:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:12 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 03:34:12 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 03:34:12 executing program 7: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 03:34:12 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 03:34:12 executing program 7: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 03:34:12 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 03:34:12 executing program 7: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d5, 0x0) [ 310.624964] f2fs_msg: 110 callbacks suppressed [ 310.625054] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 310.643198] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 310.657979] attempt to access beyond end of device [ 310.670643] loop3: rw=48, want=8200, limit=20 03:34:12 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)) close(r0) 03:34:12 executing program 7: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d5, 0x0) 03:34:12 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)) close(r0) [ 310.676595] F2FS-fs (loop3): invalid crc value [ 310.682145] attempt to access beyond end of device [ 310.687333] loop3: rw=48, want=12296, limit=20 [ 310.695035] F2FS-fs (loop3): invalid crc value [ 310.699706] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 310.708131] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 310.766584] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 310.781241] attempt to access beyond end of device [ 310.786386] loop3: rw=48, want=8200, limit=20 [ 310.791783] F2FS-fs (loop3): invalid crc value [ 310.796531] attempt to access beyond end of device [ 310.801508] loop3: rw=48, want=12296, limit=20 [ 310.806232] F2FS-fs (loop3): invalid crc value [ 310.811215] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 03:34:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:12 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)) close(r0) 03:34:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000140)=0x54) [ 310.849622] attempt to access beyond end of device [ 310.854945] loop3: rw=48, want=8200, limit=20 [ 310.862623] attempt to access beyond end of device [ 310.867565] loop3: rw=48, want=12296, limit=20 [ 310.872754] attempt to access beyond end of device [ 310.877685] loop3: rw=48, want=8200, limit=20 [ 310.882886] attempt to access beyond end of device 03:34:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000540)="6440001e542cab", 0x3) write(r2, &(0x7f0000000040)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)="1a6a6873095b2f2ed52d719a67ee8df7ac74d5bbc2d3f12a4ee9d973f063b567eab7fe7bf2a5641e588e54c4215c15e8c4140117f42353df8a1a90ccf5f959cd8a65cf0d57fe2fedcf5d1b649cda2c0fd1f67f65d4dcb12c7c27a1eafd26f3ec685ba46ebddf9cab5083db3d3390d0adff71a8223e6e89a3c800700720688292e8") pwrite64(r2, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) close(r0) 03:34:13 executing program 7: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d5, 0x0) [ 310.898024] loop3: rw=48, want=12296, limit=20 03:34:13 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000140)=0x54) 03:34:13 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001aff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)) close(r0) 03:34:13 executing program 7: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d5, 0x0) 03:34:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:34:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000140)=0x54) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000140)=0x54) 03:34:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 311.073667] attempt to access beyond end of device [ 311.080235] loop3: rw=48, want=8200, limit=20 [ 311.098282] attempt to access beyond end of device [ 311.122737] loop3: rw=48, want=12296, limit=20 [ 311.135701] attempt to access beyond end of device [ 311.140958] loop3: rw=48, want=8200, limit=20 [ 311.146389] attempt to access beyond end of device [ 311.151836] loop3: rw=48, want=12296, limit=20 03:34:13 executing program 7: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0b1c421d25d41f9f169bdf147e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffff000000000a"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4), 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:34:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:34:13 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x1) memfd_create(&(0x7f0000000100)='!\x00', 0x0) 03:34:13 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r0, 0x0, 0x20000000003) 03:34:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:34:13 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 03:34:13 executing program 7: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0b1c421d25d41f9f169bdf147e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffff000000000a"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4), 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:34:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:13 executing program 7: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0b1c421d25d41f9f169bdf147e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffff000000000a"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4), 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x1) memfd_create(&(0x7f0000000100)='!\x00', 0x0) 03:34:13 executing program 7: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0b1c421d25d41f9f169bdf147e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffffff000000000a"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4), 0x37b, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x1) memfd_create(&(0x7f0000000100)='!\x00', 0x0) 03:34:13 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) 03:34:13 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x1) memfd_create(&(0x7f0000000100)='!\x00', 0x0) 03:34:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x1) memfd_create(&(0x7f0000000100)='!\x00', 0x0) [ 311.547364] attempt to access beyond end of device 03:34:13 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r0, 0x0, 0x20000000003) 03:34:13 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) [ 311.573984] loop3: rw=48, want=8200, limit=20 [ 311.606419] attempt to access beyond end of device [ 311.631998] loop3: rw=48, want=12296, limit=20 [ 311.683470] attempt to access beyond end of device [ 311.704984] loop3: rw=48, want=8200, limit=20 [ 311.728418] attempt to access beyond end of device [ 311.756988] loop3: rw=48, want=12296, limit=20 03:34:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:14 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) 03:34:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x1) memfd_create(&(0x7f0000000100)='!\x00', 0x0) 03:34:14 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) 03:34:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:14 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r0, 0x0, 0x20000000003) 03:34:14 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 03:34:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x1) memfd_create(&(0x7f0000000100)='!\x00', 0x0) 03:34:14 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 03:34:14 executing program 0: fanotify_init(0x0, 0x1003) 03:34:14 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) 03:34:14 executing program 0: fanotify_init(0x0, 0x1003) 03:34:14 executing program 0: fanotify_init(0x0, 0x1003) 03:34:14 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) [ 312.412840] attempt to access beyond end of device [ 312.439213] loop3: rw=48, want=8200, limit=20 03:34:14 executing program 0: fanotify_init(0x0, 0x1003) [ 312.467019] attempt to access beyond end of device [ 312.491879] loop3: rw=48, want=12296, limit=20 [ 312.570208] attempt to access beyond end of device [ 312.581074] loop3: rw=48, want=8200, limit=20 [ 312.592102] attempt to access beyond end of device [ 312.605554] loop3: rw=48, want=12296, limit=20 03:34:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:15 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r0, 0x0, 0x20000000003) 03:34:15 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 03:34:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 03:34:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) acct(0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:15 executing program 7: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) 03:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 03:34:15 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 03:34:15 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/151, 0x97}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:34:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 03:34:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) [ 313.288703] IPVS: sh: UDP 127.0.0.1:0 - no destination available 03:34:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/151, 0x97}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:34:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, &(0x7f0000000340)}) 03:34:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 03:34:15 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/151, 0x97}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:34:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 03:34:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/151, 0x97}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 313.748087] IPVS: sh: UDP 127.0.0.1:0 - no destination available 03:34:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 03:34:15 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:15 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:16 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 313.902969] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 03:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 313.941244] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 313.959345] IPVS: sh: UDP 127.0.0.1:0 - no destination available 03:34:16 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 314.082789] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 314.091965] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 314.098902] IPVS: sh: UDP 127.0.0.1:0 - no destination available 03:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:16 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 03:34:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:16 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2a0000002901000000000005000000001ad5dbb77c4e686700de00007f32bee89800000000000000000000000007002e2f6632fca769"], 0x36) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x100000000, 0x2, 0x1, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc15c4a0310ce26c1b14b33bd5be3b28efcef6efeafa4ea617bed", [[], []]}, 0x327) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:34:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x0) 03:34:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 03:34:16 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) [ 314.629052] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 03:34:16 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xff) 03:34:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:16 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:16 executing program 7: ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffff8000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000740), 0x0, 0x0, 0x0, 0xfffffffffffffffc}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 03:34:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) r2 = gettid() getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28bd7000fddbdf25023800ff000000", @ANYBLOB="1400030069705f76746930000000000000000000080004007f00000108000400ac1414bb1400030069726c616e30000000000000000000000800020000000001"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@broadcast, @broadcast}, &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 03:34:16 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2a0000002901000000000005000000001ad5dbb77c4e686700de00007f32bee89800000000000000000000000007002e2f6632fca769"], 0x36) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x100000000, 0x2, 0x1, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc15c4a0310ce26c1b14b33bd5be3b28efcef6efeafa4ea617bed", [[], []]}, 0x327) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:34:16 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2a0000002901000000000005000000001ad5dbb77c4e686700de00007f32bee89800000000000000000000000007002e2f6632fca769"], 0x36) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x100000000, 0x2, 0x1, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc15c4a0310ce26c1b14b33bd5be3b28efcef6efeafa4ea617bed", [[], []]}, 0x327) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:17 executing program 4: r0 = socket$inet6(0xa, 0x200000005, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/200, 0xc8, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000180)=0x2a) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000500)) recvfrom(r3, &(0x7f0000000540)=""/144, 0x90, 0x20, &(0x7f00000006c0)=@ax25={0x3, {"cddaa6d69e0efa"}, 0x100}, 0x80) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r4, 0x8220) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="da2b9caba03a60ff76da0c1ecc735fe57db4a9db5ea0f45f1c2c41c34115249c8fe394af49398e205a4241a7251bf8c21d1e9cdf3c3805b6f25876257dcc9bdade8af187997dfd54046da543250317c0f51b243d3b6d147fc48966c3a307ebce352aad92904cb197a880efc24b75cb81a84c9030a681b3d726629a91b1ca6d074769b985748f329f7d3580a461b3efcdf32fff4a0e2b02fe41469ab7fee5eda871102c840473a961340ab86d7fb177b09ad78fbdbbc319bc72f96a2bc80d5439792640101a651621a94d0553bc7d58816f953b8b281f8abcbc0f304a1629495c74cd18a8aed20cf0b53056d9e6f9b2983114d88302262dce08a17f8e91c48036") 03:34:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x60000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140)=0x7, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:17 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2a0000002901000000000005000000001ad5dbb77c4e686700de00007f32bee89800000000000000000000000007002e2f6632fca769"], 0x36) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x100000000, 0x2, 0x1, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc15c4a0310ce26c1b14b33bd5be3b28efcef6efeafa4ea617bed", [[], []]}, 0x327) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:34:17 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2a0000002901000000000005000000001ad5dbb77c4e686700de00007f32bee89800000000000000000000000007002e2f6632fca769"], 0x36) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x100000000, 0x2, 0x1, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc15c4a0310ce26c1b14b33bd5be3b28efcef6efeafa4ea617bed", [[], []]}, 0x327) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:34:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) [ 315.492254] IPVS: Creating netns size=2536 id=47 03:34:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:17 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:17 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2a0000002901000000000005000000001ad5dbb77c4e686700de00007f32bee89800000000000000000000000007002e2f6632fca769"], 0x36) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x100000000, 0x2, 0x1, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc15c4a0310ce26c1b14b33bd5be3b28efcef6efeafa4ea617bed", [[], []]}, 0x327) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:34:17 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2a0000002901000000000005000000001ad5dbb77c4e686700de00007f32bee89800000000000000000000000007002e2f6632fca769"], 0x36) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.pro-5\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3ff, 0x1, 0x80, 0x9, 0x3, 0x3, 0x6, 0x1d4, 0x38, 0x1c3, 0x7, 0x7, 0x20, 0x1, 0xfffffffffffffffc, 0x55d, 0x1}, [{0x7, 0x100000000, 0x2, 0x1, 0x400, 0x6, 0x2, 0x1}], "4efa0a6905cc3faa6ab46d14ae0cdcd0f312fb47860d571c927def48c799045654aa40dda6bc29c353c6a5167cb79ce9176a26b20ae3fa97f64d963b70bc2aeb15ea70540687e93a0c89c1582ba28f2b82bba381060849cb2b6cd235c02928cac3815dee0424b81cc6a4d7f3090e105eab7f37e9c9f905f7efbe8b08e21b1d58dd6ab999a76e720f9394947ca90f0f1296a63340b618e2181abba3da0d86d953eab801dd06984592a98c97896460e5f014f1e573bfc15c4a0310ce26c1b14b33bd5be3b28efcef6efeafa4ea617bed", [[], []]}, 0x327) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) 03:34:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) [ 316.208396] pktgen: kernel_thread() failed for cpu 0 [ 316.222526] pktgen: Cannot create thread for cpu 0 (-4) [ 316.238725] pktgen: kernel_thread() failed for cpu 1 [ 316.252615] pktgen: Cannot create thread for cpu 1 (-4) [ 316.264497] pktgen: Initialization failed for all threads 03:34:18 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:18 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:18 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:18 executing program 4: r0 = socket$inet6(0xa, 0x200000005, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/200, 0xc8, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000180)=0x2a) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000500)) recvfrom(r3, &(0x7f0000000540)=""/144, 0x90, 0x20, &(0x7f00000006c0)=@ax25={0x3, {"cddaa6d69e0efa"}, 0x100}, 0x80) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r4, 0x8220) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") 03:34:19 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:19 executing program 5: r0 = socket$inet6(0xa, 0x200000005, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/200, 0xc8, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000180)=0x2a) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000500)) recvfrom(r3, &(0x7f0000000540)=""/144, 0x90, 0x20, &(0x7f00000006c0)=@ax25={0x3, {"cddaa6d69e0efa"}, 0x100}, 0x80) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r4, 0x8220) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") 03:34:19 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:19 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:19 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:19 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) [ 317.608959] pktgen: kernel_thread() failed for cpu 0 [ 317.621178] pktgen: Cannot create thread for cpu 0 (-4) [ 317.668993] pktgen: kernel_thread() failed for cpu 1 03:34:19 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) [ 317.694155] pktgen: Cannot create thread for cpu 1 (-4) [ 317.738020] pktgen: Initialization failed for all threads 03:34:20 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:20 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:20 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:20 executing program 4: r0 = socket$inet6(0xa, 0x200000005, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/200, 0xc8, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000180)=0x2a) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000500)) recvfrom(r3, &(0x7f0000000540)=""/144, 0x90, 0x20, &(0x7f00000006c0)=@ax25={0x3, {"cddaa6d69e0efa"}, 0x100}, 0x80) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r4, 0x8220) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") [ 318.140575] pktgen: kernel_thread() failed for cpu 0 [ 318.162008] pktgen: Cannot create thread for cpu 0 (-4) [ 318.189202] pktgen: kernel_thread() failed for cpu 1 [ 318.219154] pktgen: Cannot create thread for cpu 1 (-4) [ 318.242726] pktgen: Initialization failed for all threads 03:34:20 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:20 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x882, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x1}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'vlan0\x00'}) 03:34:20 executing program 5: r0 = socket$inet6(0xa, 0x200000005, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/200, 0xc8, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000180)=0x2a) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000500)) recvfrom(r3, &(0x7f0000000540)=""/144, 0x90, 0x20, &(0x7f00000006c0)=@ax25={0x3, {"cddaa6d69e0efa"}, 0x100}, 0x80) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r4, 0x8220) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") [ 318.691725] IPVS: Creating netns size=2536 id=48 03:34:20 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:20 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:20 executing program 4: r0 = socket$inet6(0xa, 0x200000005, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/200, 0xc8, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000180)=0x2a) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000500)) recvfrom(r3, &(0x7f0000000540)=""/144, 0x90, 0x20, &(0x7f00000006c0)=@ax25={0x3, {"cddaa6d69e0efa"}, 0x100}, 0x80) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r4, 0x8220) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") [ 319.090936] IPVS: Creating netns size=2536 id=49 03:34:21 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:21 executing program 7: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:21 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:21 executing program 5: r0 = socket$inet6(0xa, 0x200000005, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/200, 0xc8, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000180)=0x2a) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000500)) recvfrom(r3, &(0x7f0000000540)=""/144, 0x90, 0x20, &(0x7f00000006c0)=@ax25={0x3, {"cddaa6d69e0efa"}, 0x100}, 0x80) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r4, 0x8220) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") 03:34:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x400000000003ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfdcc, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 03:34:21 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) [ 319.813539] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x400000000003ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfdcc, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 319.937721] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:22 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x400000000003ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfdcc, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 03:34:22 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:22 executing program 7: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) [ 320.110797] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x400000000003ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfdcc, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 320.260645] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x400000000003ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfdcc, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 320.469144] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.720838] pktgen: kernel_thread() failed for cpu 0 [ 320.725985] pktgen: Cannot create thread for cpu 0 (-4) [ 320.759506] pktgen: kernel_thread() failed for cpu 1 [ 320.779031] pktgen: Cannot create thread for cpu 1 (-4) [ 320.798459] pktgen: Initialization failed for all threads 03:34:23 executing program 7: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x400000000003ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfdcc, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 03:34:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)={[{@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@codepage={'codepage', 0x3d, '861'}}, {@fat=@gid={'gid'}}, {@dots='dots'}, {@nodots='nodots'}]}) 03:34:23 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) [ 321.052483] pktgen: kernel_thread() failed for cpu 0 [ 321.057835] pktgen: Cannot create thread for cpu 0 (-4) [ 321.064427] pktgen: kernel_thread() failed for cpu 1 [ 321.069554] pktgen: Cannot create thread for cpu 1 (-4) [ 321.076841] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.102711] pktgen: Initialization failed for all threads 03:34:23 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4000) munmap(&(0x7f000004a000/0x1000)=nil, 0x1000) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:23 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) 03:34:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f00000004c0)='0', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) write(r2, &(0x7f0000000100)="03", 0x1) 03:34:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x400000000003ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfdcc, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 321.283698] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:23 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f00000004c0)='0', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) write(r2, &(0x7f0000000100)="03", 0x1) 03:34:23 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f00000004c0)='0', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) write(r2, &(0x7f0000000100)="03", 0x1) 03:34:23 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f00000004c0)='0', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) write(r2, &(0x7f0000000100)="03", 0x1) 03:34:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000001b40)='./control\x00', 0x0) 03:34:24 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:24 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:24 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:24 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$inet_opts(r3, 0x0, 0x1, &(0x7f0000000140)='l', 0x1) close(r3) dup3(r0, r1, 0x0) 03:34:24 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000001b40)='./control\x00', 0x0) 03:34:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000001b40)='./control\x00', 0x0) 03:34:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000001b40)='./control\x00', 0x0) 03:34:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$inet_opts(r3, 0x0, 0x1, &(0x7f0000000140)='l', 0x1) close(r3) dup3(r0, r1, 0x0) 03:34:24 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:24 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:24 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) creat(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:34:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:24 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$inet_opts(r3, 0x0, 0x1, &(0x7f0000000140)='l', 0x1) close(r3) dup3(r0, r1, 0x0) 03:34:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$inet_opts(r3, 0x0, 0x1, &(0x7f0000000140)='l', 0x1) close(r3) dup3(r0, r1, 0x0) 03:34:24 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:25 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:25 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:25 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:26 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:26 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:26 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:26 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:26 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:26 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:26 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:27 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:27 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:27 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:27 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:28 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:28 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x3d2c3859) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@access_client='access=client'}]}}) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000800)='dfltuid', r5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(r0, r0, &(0x7f00000004c0), 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fallocate(r1, 0x0, 0x9, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0), 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000010000030000000000000000000000efff00000000000059c2ee55eb581135e7a9ddda660a09c117000000a02069c38d737b01cc06"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) 03:34:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000001b40)='./control\x00', 0x0) 03:34:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000001b40)='./control\x00', 0x0) 03:34:30 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000001b40)='./control\x00', 0x0) 03:34:30 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:30 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:30 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:30 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:30 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:30 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:30 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:30 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:30 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:30 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:30 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:31 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:31 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:32 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:32 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:33 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:33 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:33 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:33 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) epoll_create1(0x0) 03:34:33 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x8008, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) munlockall() ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x5) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 03:34:33 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:33 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:33 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:34 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:35 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xe6daf2a0141644b0, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000180)="b3e0b820a5cddc39a87e4b5b5bc0b152afb247585d3dd3929d85e2369869007a5422a63b28c1a4d99e8f98f8a84b8a070d6aa2df9ffe91997f2c14d16f8419", 0x3f}, {&(0x7f0000000440)="d4e83c2b448ad16f02a333e93a25854a7f20df6056b7f197879cf004a6d4bc16895b2bded75010938a7b24ae747c11d3c2798867631ce8adfd248d13fd7cb8926d92e1a7394a575671516db8060934e8fa6a5946d8f2d6fb93c098399a501b740cf693179373780cc36991e508c36675e537786c818252941427f9004cbfbaac48b422e944975f4621d333e6b22512dc1790ffc611a2babebdee01a4abd81eb315ea1c99357f7ef650baf3e5", 0xac}, {&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x3, 0x20) fallocate(r3, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7001, &(0x7f0000000400)) 03:34:35 executing program 2: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x51000}]}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:34:35 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 5: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 4: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 5: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 2: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 4: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 5: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:35 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x51000}]}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:34:36 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:36 executing program 2: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:36 executing program 4: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x78}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f69676d703600c3") preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 03:34:36 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0xffffffffff7ffffd) 03:34:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000140)=""/4096) 03:34:36 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:36 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:36 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:36 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:36 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:36 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000080), 0x17f, 0x0) 03:34:36 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r3 = getpid() mq_notify(r1, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) syncfs(r2) timerfd_gettime(r0, &(0x7f0000000240)) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 03:34:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:36 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x51000}]}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:34:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:37 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:37 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:37 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000080), 0x17f, 0x0) 03:34:37 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000080), 0x17f, 0x0) 03:34:37 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:37 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000080), 0x17f, 0x0) 03:34:37 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000080), 0x17f, 0x0) 03:34:37 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000080), 0x17f, 0x0) 03:34:37 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) vmsplice(r1, &(0x7f0000000080), 0x17f, 0x0) 03:34:37 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:37 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14}, 0x14) 03:34:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x51000}]}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:34:37 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:37 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:37 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:37 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:37 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) chdir(&(0x7f0000000980)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 03:34:37 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:38 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:38 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 03:34:38 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 03:34:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:38 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) 03:34:38 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) [ 336.295474] nla_parse: 4 callbacks suppressed [ 336.296939] netlink: 49 bytes leftover after parsing attributes in process `syz-executor3'. 03:34:38 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="87"], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2b0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfdfdffff}) 03:34:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) fchown(r2, 0x0, 0x0) 03:34:38 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 03:34:38 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) [ 336.691405] netlink: 49 bytes leftover after parsing attributes in process `syz-executor3'. 03:34:38 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:38 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) chdir(&(0x7f0000000980)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 03:34:38 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:38 executing program 7: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:38 executing program 2: ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 03:34:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x3, 0xfffffffffffffeff, &(0x7f0000000000)) 03:34:38 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) 03:34:38 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:38 executing program 2: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x3, 0xfffffffffffffeff, &(0x7f0000000000)) [ 336.832281] netlink: 49 bytes leftover after parsing attributes in process `syz-executor3'. 03:34:38 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000300)}, 0x0) 03:34:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x3, 0xfffffffffffffeff, &(0x7f0000000000)) [ 336.940304] netlink: 49 bytes leftover after parsing attributes in process `syz-executor3'. 03:34:39 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:39 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x3, 0xfffffffffffffeff, &(0x7f0000000000)) 03:34:39 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:39 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:39 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:39 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:39 executing program 7: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:39 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) chdir(&(0x7f0000000980)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 03:34:39 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:39 executing program 2: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:39 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:40 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:40 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:40 executing program 7: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:40 executing program 6: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:40 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:40 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:40 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) chdir(&(0x7f0000000980)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 03:34:40 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:40 executing program 0: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:40 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:40 executing program 2: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:40 executing program 7: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:41 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:41 executing program 3: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:41 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:41 executing program 6: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:41 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000540)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0xfffffe01) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x89) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000019c0)='bdev\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001800), &(0x7f0000001840)=0x8) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000600)={0xa, 0x9, 0x7f}, 0xa) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000f1, &(0x7f0000000140)=[{}]}, 0x78) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x3e4, 0x0, &(0x7f00000001c0)) r3 = getpid() listxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000800)=""/4096, 0x1000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000580)={0x1, 0x1, 0x7, {0x0, 0x1c9c380}, 0x7}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000340)) mq_timedreceive(r2, &(0x7f0000001880)=""/204, 0xcc, 0x10000, &(0x7f0000001980)) 03:34:41 executing program 4: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:41 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:41 executing program 5: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:41 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:41 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:41 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:41 executing program 6: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:42 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:42 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:42 executing program 4: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:42 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:42 executing program 5: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:42 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:42 executing program 6: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:42 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:42 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:43 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:43 executing program 7: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:43 executing program 4: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:43 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:43 executing program 5: r0 = socket(0x800000000000011, 0x800000002, 0x0) setsockopt(r0, 0x20, 0x3f, &(0x7f0000000080)="6406d062de89342c2cc18be053e986739d6ee8c1a58ee3691642b5a8c3", 0x1d) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000010001760000109000000000000000000000ef06000000000000004e2311b580099e00bf40e2ce65d65659c2ee5501000000e7a9ddda660a09d5392882827c9dba9a0ff7948c786ec7a98734e345f88e7ff7939a6b79c2d377fc315c3ae9236be2fcc68c1233d8822cb98dac2b2c0edb2b957b01547acd4c7583a4623dd263"], 0x84) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000001340), 0x100000001) bind(r0, &(0x7f0000000180)=@ethernet={0x0, @remote}, 0x80) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="61e7719e9eaa803063b81d3c612df1dd72d426776f79e624833807") 03:34:43 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:43 executing program 6: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:43 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:44 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:34:44 executing program 6: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x2, 0x2, {0x0, 0x3, 0x2786, 0x2, 0x19de}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) getegid() stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) socket$key(0xf, 0x3, 0x2) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:44 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:34:44 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:34:44 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:34:44 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:34:44 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:34:44 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:44 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:34:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x8001}}) 03:34:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000080)="240000001a0025f0006bfa98acf24742019385d5ea33897bd3b404fe4b52b0a75eff141c", 0x24) 03:34:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x78}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f69676d703600c3") ioctl$TIOCNXCL(r1, 0x540d) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) [ 342.515598] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 03:34:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x78}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f69676d703600c3") ioctl$TIOCNXCL(r1, 0x540d) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 03:34:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x78}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f69676d703600c3") ioctl$TIOCNXCL(r1, 0x540d) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 03:34:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000080)="240000001a0025f0006bfa98acf24742019385d5ea33897bd3b404fe4b52b0a75eff141c", 0x24) 03:34:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) [ 342.779071] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 03:34:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 03:34:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000480)) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000002380)={@mcast2}, 0x14) unshare(0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)}], 0x1, &(0x7f0000001000), 0x0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x54) ioperm(0x3, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) mknodat(r2, &(0x7f00000003c0)='./file0\x00', 0x31, 0x5) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r4, r0, &(0x7f00000000c0), 0x1) 03:34:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x78}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f69676d703600c3") ioctl$TIOCNXCL(r1, 0x540d) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 03:34:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000080)="240000001a0025f0006bfa98acf24742019385d5ea33897bd3b404fe4b52b0a75eff141c", 0x24) 03:34:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) [ 343.033052] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 03:34:45 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000080)="240000001a0025f0006bfa98acf24742019385d5ea33897bd3b404fe4b52b0a75eff141c", 0x24) 03:34:45 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) [ 343.323926] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 03:34:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 03:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:46 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) chmod(&(0x7f0000000b80)='./file0\x00', 0x0) 03:34:46 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 03:34:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:47 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:47 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:47 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:47 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x45) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)) open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) fcntl$setlease(r0, 0x400, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r4 = socket(0xa, 0x4, 0x3) ioctl(r4, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") read(r3, &(0x7f0000000100)=""/254, 0xfe) 03:34:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:48 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) [ 346.227919] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.236267] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.244376] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.252700] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.261960] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.269443] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.277460] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.285225] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.292832] IPVS: sh: UDP 127.0.0.1:0 - no destination available [ 346.300904] IPVS: sh: UDP 127.0.0.1:0 - no destination available 03:34:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 03:34:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 03:34:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 03:34:48 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) [ 346.541528] BUG: sleeping function called from invalid context at net/core/sock.c:2502 [ 346.549760] in_atomic(): 1, irqs_disabled(): 0, pid: 28888, name: syz-executor5 [ 346.557277] 1 lock held by syz-executor5/28888: [ 346.562004] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 346.572124] Preemption disabled at:[ 346.575635] [] pppol2tp_sendmsg+0x4a1/0x790 [ 346.581659] CPU: 1 PID: 28888 Comm: syz-executor5 Not tainted 4.9.124-g09eb2ba #31 [ 346.589376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.598726] ffff8801db307d10 ffffffff81eb95e9 ffffffff836cf871 0000000000000000 [ 346.606843] 0000000000000101 ffff8801b2efe000 ffff8801b2efe000 ffff8801db307d48 [ 346.614908] ffffffff81426851 ffff8801b2efe000 ffffffff840f88a0 00000000000009c6 [ 346.622962] Call Trace: [ 346.625535] [ 346.627597] [] dump_stack+0xc1/0x128 [ 346.632981] [] ? pppol2tp_sendmsg+0x4a1/0x790 [ 346.639115] [] ___might_sleep.cold.123+0x1bc/0x1f5 [ 346.645680] [] __might_sleep+0x95/0x1a0 [ 346.651293] [] lock_sock_nested+0x34/0x120 [ 346.657168] [] inet_shutdown+0x69/0x360 [ 346.662784] [] ? pppol2tp_recvmsg+0x280/0x280 [ 346.668919] [] pppol2tp_session_close+0xa0/0xe0 [ 346.675226] [] l2tp_tunnel_closeall+0x231/0x350 [ 346.681532] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 346.687839] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 346.694321] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 346.700804] [] __sk_destruct+0x55/0x590 [ 346.706415] [] rcu_process_callbacks+0x8ae/0x12b0 [ 346.712901] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 346.719550] [] ? sock_set_timeout+0x210/0x210 [ 346.725681] [] __do_softirq+0x210/0x940 [ 346.731288] [] ? pppol2tp_sendmsg+0x4cf/0x790 [ 346.737417] [] do_softirq_own_stack+0x1c/0x30 [ 346.743541] [ 346.745593] [] do_softirq.part.14+0x62/0x70 [ 346.751921] [] __local_bh_enable_ip+0xc8/0xd0 [ 346.758055] [] pppol2tp_sendmsg+0x4f6/0x790 [ 346.764015] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 346.770492] [] ? pppol2tp_release+0x2e0/0x2e0 [ 346.776621] [] sock_sendmsg+0xcc/0x110 [ 346.782141] [] ___sys_sendmsg+0x47a/0x840 [ 346.787922] [] ? copy_msghdr_from_user+0x560/0x560 [ 346.794490] [] ? futex_wake+0x146/0x450 [ 346.800103] [] ? trace_hardirqs_on+0x10/0x10 [ 346.806151] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 346.812979] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 346.819543] [] ? check_preemption_disabled+0x3b/0x170 [ 346.826376] [] __sys_sendmmsg+0x161/0x3d0 [ 346.832162] [] ? SyS_sendmsg+0x50/0x50 [ 346.837684] [] ? pppol2tp_seq_show+0xc30/0xc30 [ 346.843903] [] ? fput+0xd2/0x140 [ 346.848901] [] ? SYSC_connect+0x22a/0x300 [ 346.854683] [] ? SYSC_bind+0x280/0x280 [ 346.860204] [] ? SyS_futex+0x206/0x310 [ 346.865722] [] ? do_futex+0x17c0/0x17c0 [ 346.871332] [] ? SyS_socket+0x121/0x1b0 [ 346.876948] [] ? move_addr_to_kernel+0x50/0x50 [ 346.883164] [] SyS_sendmmsg+0x35/0x60 [ 346.888598] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 346.894556] [] do_syscall_64+0x1a6/0x490 [ 346.900250] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 346.907317] [ 346.908947] ================================= [ 346.913423] [ INFO: inconsistent lock state ] [ 346.917899] 4.9.124-g09eb2ba #31 Tainted: G W [ 346.923501] --------------------------------- [ 346.927978] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 346.934104] syz-executor5/28888 [HC0[0]:SC1[3]:HE1:SE0] takes: [ 346.940054] (sk_lock-AF_PPPOX){+.?.+.}, at: [] inet_shutdown+0x69/0x360 {SOFTIRQ-ON-W} state was registered at: [ 346.952540] mark_held_locks+0xc7/0x130 [ 346.956583] trace_hardirqs_on_caller+0x38b/0x590 [ 346.961496] trace_hardirqs_on+0xd/0x10 [ 346.965541] __local_bh_enable_ip+0x6a/0xd0 [ 346.969931] lock_sock_nested+0xdc/0x120 [ 346.974063] pppol2tp_release+0x50/0x2e0 [ 346.978195] __sock_release+0xd7/0x260 [ 346.982156] sock_close+0x19/0x20 [ 346.985677] __fput+0x263/0x700 [ 346.989028] ____fput+0x15/0x20 [ 346.992383] task_work_run+0x10c/0x180 [ 346.996341] exit_to_usermode_loop+0xfc/0x120 [ 347.000914] do_syscall_64+0x364/0x490 [ 347.004871] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 347.010047] irq event stamp: 3858 [ 347.013489] hardirqs last enabled at (3858): [] restore_regs_and_iret+0x0/0x1d [ 347.022485] hardirqs last disabled at (3857): [] apic_timer_interrupt+0x9b/0xb0 [ 347.031485] softirqs last enabled at (3494): [] pppol2tp_sendmsg+0x4cf/0x790 [ 347.040312] softirqs last disabled at (3495): [] do_softirq_own_stack+0x1c/0x30 [ 347.049300] [ 347.049300] other info that might help us debug this: [ 347.055949] Possible unsafe locking scenario: [ 347.055949] [ 347.061989] CPU0 [ 347.064551] ---- [ 347.067125] lock(sk_lock-AF_PPPOX); [ 347.071154] [ 347.073885] lock(sk_lock-AF_PPPOX); [ 347.078083] [ 347.078083] *** DEADLOCK *** [ 347.078083] [ 347.084126] 1 lock held by syz-executor5/28888: [ 347.088774] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 347.098625] [ 347.098625] stack backtrace: [ 347.103109] CPU: 1 PID: 28888 Comm: syz-executor5 Tainted: G W 4.9.124-g09eb2ba #31 [ 347.112010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.121357] ffff8801db307a88 ffffffff81eb95e9 ffff8801b2efe000 ffffffff85613ac0 [ 347.129389] ffff8801b2efe8f0 ffff8801b2efe910 0000000000000000 ffff8801db307af8 [ 347.137408] ffffffff81429ccd 0000000000000003 0000000000000001 ffff880100000000 [ 347.145425] Call Trace: [ 347.147990] [ 347.150039] [] dump_stack+0xc1/0x128 [ 347.155415] [] print_usage_bug.cold.57+0x327/0x421 [ 347.161979] [] ? save_stack_trace+0x16/0x20 [ 347.167935] [] mark_lock+0xcc6/0x1280 [ 347.173381] [] ? check_usage_backwards+0x2e0/0x2e0 [ 347.179946] [] __lock_acquire+0xd40/0x4070 [ 347.185823] [] ? mark_held_locks+0xc7/0x130 [ 347.191785] [] ? retint_kernel+0x2d/0x2d [ 347.197484] [] ? trace_hardirqs_on+0x10/0x10 [ 347.203531] [] ? check_preemption_disabled+0x3b/0x170 [ 347.210369] [] ? retint_kernel+0x2d/0x2d [ 347.216070] [] lock_acquire+0x130/0x3e0 [ 347.221680] [] ? inet_shutdown+0x69/0x360 [ 347.227462] [] lock_sock_nested+0xc6/0x120 [ 347.233331] [] ? inet_shutdown+0x69/0x360 [ 347.239122] [] inet_shutdown+0x69/0x360 [ 347.244736] [] ? pppol2tp_recvmsg+0x280/0x280 [ 347.250868] [] pppol2tp_session_close+0xa0/0xe0 [ 347.257194] [] l2tp_tunnel_closeall+0x231/0x350 [ 347.263505] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 347.269810] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 347.276288] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 347.282766] [] __sk_destruct+0x55/0x590 [ 347.288385] [] rcu_process_callbacks+0x8ae/0x12b0 [ 347.294897] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 347.301548] [] ? sock_set_timeout+0x210/0x210 [ 347.307677] [] __do_softirq+0x210/0x940 [ 347.313293] [] ? pppol2tp_sendmsg+0x4cf/0x790 [ 347.319435] [] do_softirq_own_stack+0x1c/0x30 [ 347.325555] [ 347.327604] [] do_softirq.part.14+0x62/0x70 [ 347.333582] [] __local_bh_enable_ip+0xc8/0xd0 [ 347.339709] [] pppol2tp_sendmsg+0x4f6/0x790 [ 347.345667] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 347.352148] [] ? pppol2tp_release+0x2e0/0x2e0 [ 347.358278] [] sock_sendmsg+0xcc/0x110 [ 347.363802] [] ___sys_sendmsg+0x47a/0x840 [ 347.369584] [] ? copy_msghdr_from_user+0x560/0x560 [ 347.376152] [] ? futex_wake+0x146/0x450 [ 347.381764] [] ? trace_hardirqs_on+0x10/0x10 [ 347.387807] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 347.394635] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 347.401201] [] ? check_preemption_disabled+0x3b/0x170 [ 347.408026] [] __sys_sendmmsg+0x161/0x3d0 [ 347.413818] [] ? SyS_sendmsg+0x50/0x50 [ 347.419342] [] ? pppol2tp_seq_show+0xc30/0xc30 [ 347.425565] [] ? fput+0xd2/0x140 [ 347.430568] [] ? SYSC_connect+0x22a/0x300 [ 347.436362] [] ? SYSC_bind+0x280/0x280 03:34:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x189340, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x0, 0x80}) fcntl$setlease(r1, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r2, 0x0, 0x0, 0x200, 0x3}) 03:34:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) [ 347.441891] [] ? SyS_futex+0x206/0x310 [ 347.447414] [] ? do_futex+0x17c0/0x17c0 [ 347.453024] [] ? SyS_socket+0x121/0x1b0 [ 347.458631] [] ? move_addr_to_kernel+0x50/0x50 [ 347.464850] [] SyS_sendmmsg+0x35/0x60 [ 347.470289] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 347.476248] [] do_syscall_64+0x1a6/0x490 [ 347.481949] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb 03:34:49 executing program 6: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140), 0x17) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f0000000080), 0x8000fffffffe) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, 0x1c) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000280)=0x2) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)) creat(&(0x7f0000000300)='./file0\x00', 0x20) ioctl(r3, 0x2, &(0x7f0000000180)="0130dd468dc156e2f179459be3a6b5f61c6512e6e0776946f9386bd49119c6bf9481e4d875a638e200fa26d2abc26164bc71d6cddc131bfca1f6646f8871cdb148b5a66c8c51e49944ae7e72b9b2ab280ba9d7a2a5eb7803b0744dbfb9d6352976556768e13a6eb704dcd36ba7c86f569e58c09846c981e219e9634f936991ede4a125e4dd5fe7dfcefd167151786b467220f9f8ad96622ffa3ca3b26a9631a23fcf8890001e0b62b547f818daf22995caed2f5c709fab9b8179ed067af3f3af6513") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000", 0x63, 0x1400}], 0x0, &(0x7f0000000240)=ANY=[]) fcntl$setlease(r1, 0x400, 0x3) [ 347.529006] ================================================================== [ 347.536421] BUG: KASAN: use-after-free in pppol2tp_sendmsg+0x681/0x790 [ 347.543090] Read of size 8 at addr ffff8801b6111750 by task syz-executor5/28888 [ 347.550530] [ 347.552162] CPU: 1 PID: 28888 Comm: syz-executor5 Tainted: G W 4.9.124-g09eb2ba #31 [ 347.561081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.570437] ffff8801c10e78e0 ffffffff81eb95e9 ffffea0006d84400 ffff8801b6111750 [ 347.578494] 0000000000000000 ffff8801b6111750 ffff8801b6111380 ffff8801c10e7918 [ 347.586555] ffffffff8156c35e ffff8801b6111750 0000000000000008 0000000000000000 [ 347.594608] Call Trace: [ 347.597195] [] dump_stack+0xc1/0x128 [ 347.602559] [] print_address_description+0x6c/0x234 [ 347.609222] [] kasan_report.cold.6+0x242/0x2fe [ 347.615452] [] ? pppol2tp_sendmsg+0x681/0x790 [ 347.621798] [] __asan_report_load8_noabort+0x14/0x20 03:34:49 executing program 6: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140), 0x17) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f0000000080), 0x8000fffffffe) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, 0x1c) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000280)=0x2) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)) creat(&(0x7f0000000300)='./file0\x00', 0x20) ioctl(r3, 0x2, &(0x7f0000000180)="0130dd468dc156e2f179459be3a6b5f61c6512e6e0776946f9386bd49119c6bf9481e4d875a638e200fa26d2abc26164bc71d6cddc131bfca1f6646f8871cdb148b5a66c8c51e49944ae7e72b9b2ab280ba9d7a2a5eb7803b0744dbfb9d6352976556768e13a6eb704dcd36ba7c86f569e58c09846c981e219e9634f936991ede4a125e4dd5fe7dfcefd167151786b467220f9f8ad96622ffa3ca3b26a9631a23fcf8890001e0b62b547f818daf22995caed2f5c709fab9b8179ed067af3f3af6513") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000", 0x63, 0x1400}], 0x0, &(0x7f0000000240)=ANY=[]) fcntl$setlease(r1, 0x400, 0x3) [ 347.628559] [] pppol2tp_sendmsg+0x681/0x790 [ 347.634524] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 347.641014] [] ? pppol2tp_release+0x2e0/0x2e0 [ 347.647159] [] sock_sendmsg+0xcc/0x110 [ 347.652697] [] ___sys_sendmsg+0x47a/0x840 [ 347.658489] [] ? copy_msghdr_from_user+0x560/0x560 [ 347.665073] [] ? futex_wake+0x146/0x450 [ 347.670705] [] ? trace_hardirqs_on+0x10/0x10 03:34:49 executing program 6: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140), 0x17) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f0000000080), 0x8000fffffffe) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, 0x1c) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000280)=0x2) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)) creat(&(0x7f0000000300)='./file0\x00', 0x20) ioctl(r3, 0x2, &(0x7f0000000180)="0130dd468dc156e2f179459be3a6b5f61c6512e6e0776946f9386bd49119c6bf9481e4d875a638e200fa26d2abc26164bc71d6cddc131bfca1f6646f8871cdb148b5a66c8c51e49944ae7e72b9b2ab280ba9d7a2a5eb7803b0744dbfb9d6352976556768e13a6eb704dcd36ba7c86f569e58c09846c981e219e9634f936991ede4a125e4dd5fe7dfcefd167151786b467220f9f8ad96622ffa3ca3b26a9631a23fcf8890001e0b62b547f818daf22995caed2f5c709fab9b8179ed067af3f3af6513") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000", 0x63, 0x1400}], 0x0, &(0x7f0000000240)=ANY=[]) fcntl$setlease(r1, 0x400, 0x3) [ 347.676762] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 347.683613] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 347.690192] [] ? check_preemption_disabled+0x3b/0x170 [ 347.697039] [] ? __might_fault+0xe4/0x1d0 [ 347.702855] [] ? __might_fault+0x114/0x1d0 [ 347.708756] [] __sys_sendmmsg+0x161/0x3d0 [ 347.714552] [] ? SyS_sendmsg+0x50/0x50 [ 347.720092] [] ? pppol2tp_seq_show+0xc30/0xc30 03:34:49 executing program 6: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140), 0x17) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f0000000080), 0x8000fffffffe) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}, 0x1c) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000280)=0x2) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)) creat(&(0x7f0000000300)='./file0\x00', 0x20) ioctl(r3, 0x2, &(0x7f0000000180)="0130dd468dc156e2f179459be3a6b5f61c6512e6e0776946f9386bd49119c6bf9481e4d875a638e200fa26d2abc26164bc71d6cddc131bfca1f6646f8871cdb148b5a66c8c51e49944ae7e72b9b2ab280ba9d7a2a5eb7803b0744dbfb9d6352976556768e13a6eb704dcd36ba7c86f569e58c09846c981e219e9634f936991ede4a125e4dd5fe7dfcefd167151786b467220f9f8ad96622ffa3ca3b26a9631a23fcf8890001e0b62b547f818daf22995caed2f5c709fab9b8179ed067af3f3af6513") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000", 0x63, 0x1400}], 0x0, &(0x7f0000000240)=ANY=[]) fcntl$setlease(r1, 0x400, 0x3) [ 347.726323] [] ? fput+0xd2/0x140 [ 347.731366] [] ? SYSC_connect+0x22a/0x300 [ 347.737166] [] ? SYSC_bind+0x280/0x280 [ 347.742698] [] ? SyS_futex+0x206/0x310 [ 347.748226] [] ? do_futex+0x17c0/0x17c0 [ 347.753843] [] ? SyS_socket+0x121/0x1b0 [ 347.759467] [] ? move_addr_to_kernel+0x50/0x50 [ 347.765692] [] SyS_sendmmsg+0x35/0x60 [ 347.771134] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 347.777098] [] do_syscall_64+0x1a6/0x490 [ 347.782816] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 347.789736] [ 347.791366] Allocated by task 28883: [ 347.795074] save_stack_trace+0x16/0x20 [ 347.799044] save_stack+0x43/0xd0 [ 347.802497] kasan_kmalloc+0xc7/0xe0 [ 347.806217] kasan_slab_alloc+0x12/0x20 [ 347.810186] kmem_cache_alloc+0xbe/0x290 [ 347.814239] sk_prot_alloc+0x69/0x290 [ 347.818035] sk_alloc+0x3a/0x3a0 [ 347.821396] inet6_create+0x2d9/0xd80 [ 347.825189] __sock_create+0x2f1/0x5f0 [ 347.829072] SyS_socket+0xf0/0x1b0 [ 347.832620] do_syscall_64+0x1a6/0x490 [ 347.836497] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 347.841577] [ 347.843195] Freed by task 28888: [ 347.846551] save_stack_trace+0x16/0x20 [ 347.850509] save_stack+0x43/0xd0 [ 347.853939] kasan_slab_free+0x72/0xc0 [ 347.857811] kmem_cache_free+0xbe/0x310 [ 347.861780] __sk_destruct+0x3b9/0x590 [ 347.865650] rcu_process_callbacks+0x8ae/0x12b0 [ 347.870298] __do_softirq+0x210/0x940 [ 347.874084] [ 347.875688] The buggy address belongs to the object at ffff8801b6111380 [ 347.875688] which belongs to the cache UDPv6 of size 1496 [ 347.887907] The buggy address is located 976 bytes inside of [ 347.887907] 1496-byte region [ffff8801b6111380, ffff8801b6111958) [ 347.899842] The buggy address belongs to the page: [ 347.904747] page:ffffea0006d84400 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 347.914947] flags: 0x8000000000004080(slab|head) [ 347.919672] page dumped because: kasan: bad access detected [ 347.925360] [ 347.926963] Memory state around the buggy address: [ 347.931868] ffff8801b6111600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 347.939209] ffff8801b6111680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 347.946545] >ffff8801b6111700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 347.953881] ^ [ 347.959827] ffff8801b6111780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 347.967163] ffff8801b6111800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 347.974493] ================================================================== [ 347.985908] Kernel panic - not syncing: panic_on_warn set ... [ 347.985908] [ 347.993294] CPU: 1 PID: 28888 Comm: syz-executor5 Tainted: G B W 4.9.124-g09eb2ba #31 [ 348.002202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.011533] ffff8801c10e7840 ffffffff81eb95e9 ffffffff843c828b 00000000ffffffff [ 348.019581] 0000000000000000 0000000000000001 ffff8801b6111380 ffff8801c10e7900 [ 348.027573] ffffffff81423eb5 0000000041b58ab3 ffffffff843bb8e8 ffffffff81423cf6 [ 348.035582] Call Trace: [ 348.038149] [] dump_stack+0xc1/0x128 [ 348.043490] [] panic+0x1bf/0x3bc [ 348.048484] [] ? add_taint.cold.6+0x16/0x16 [ 348.054435] [] ? ___preempt_schedule+0x16/0x18 [ 348.060657] [] kasan_end_report+0x47/0x4f [ 348.066435] [] kasan_report.cold.6+0x76/0x2fe [ 348.072563] [] ? pppol2tp_sendmsg+0x681/0x790 [ 348.078695] [] __asan_report_load8_noabort+0x14/0x20 [ 348.085430] [] pppol2tp_sendmsg+0x681/0x790 [ 348.091381] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 348.097851] [] ? pppol2tp_release+0x2e0/0x2e0 [ 348.103979] [] sock_sendmsg+0xcc/0x110 [ 348.109491] [] ___sys_sendmsg+0x47a/0x840 [ 348.115278] [] ? copy_msghdr_from_user+0x560/0x560 [ 348.121878] [] ? futex_wake+0x146/0x450 [ 348.127492] [] ? trace_hardirqs_on+0x10/0x10 [ 348.133527] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 348.140341] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 348.146907] [] ? check_preemption_disabled+0x3b/0x170 [ 348.153724] [] ? __might_fault+0xe4/0x1d0 [ 348.159509] [] ? __might_fault+0x114/0x1d0 [ 348.165379] [] __sys_sendmmsg+0x161/0x3d0 [ 348.171150] [] ? SyS_sendmsg+0x50/0x50 [ 348.176662] [] ? pppol2tp_seq_show+0xc30/0xc30 [ 348.182891] [] ? fput+0xd2/0x140 [ 348.187902] [] ? SYSC_connect+0x22a/0x300 [ 348.193697] [] ? SYSC_bind+0x280/0x280 [ 348.199212] [] ? SyS_futex+0x206/0x310 [ 348.204727] [] ? do_futex+0x17c0/0x17c0 [ 348.210330] [] ? SyS_socket+0x121/0x1b0 [ 348.215956] [] ? move_addr_to_kernel+0x50/0x50 [ 348.215964] [] SyS_sendmmsg+0x35/0x60 [ 348.215975] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 348.215983] [] do_syscall_64+0x1a6/0x490 [ 348.215992] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 348.222568] Dumping ftrace buffer: [ 348.222572] (ftrace buffer empty) [ 348.222575] Kernel Offset: disabled [ 348.257301] Rebooting in 86400 seconds..